0040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:15 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0xb, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0xb, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0xb, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:18 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:19 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:19 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:19 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:19 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:21 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:21 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:21 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:21 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 00:33:21 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:21 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 00:33:21 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:21 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 00:33:22 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 00:33:22 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:22 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 00:33:22 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:22 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 1: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:22 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:23 executing program 3: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 00:33:23 executing program 5: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x3, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x3, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x3, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:23 executing program 4: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, 0x0, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, 0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:24 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:25 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:26 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (fail_nth: 1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2007.546662][ T3867] FAULT_INJECTION: forcing a failure. [ 2007.546662][ T3867] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:33:27 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2007.578772][ T3867] CPU: 1 PID: 3867 Comm: syz-executor.0 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2007.581572][ T3867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2007.584286][ T3867] Call trace: [ 2007.585159][ T3867] dump_backtrace+0x1c4/0x1f0 [ 2007.586421][ T3867] show_stack+0x2c/0x54 [ 2007.587573][ T3867] dump_stack_lvl+0x104/0x16c [ 2007.588836][ T3867] dump_stack+0x1c/0x58 [ 2007.589982][ T3867] should_fail+0x1d0/0x1f4 [ 2007.591150][ T3867] should_fail_usercopy+0x20/0x30 [ 2007.592507][ T3867] io_register_files_update+0x64/0x1b8 [ 2007.593975][ T3867] __do_sys_io_uring_register+0x44c/0x7a0 [ 2007.595524][ T3867] __arm64_sys_io_uring_register+0x2c/0x3c [ 2007.597026][ T3867] el0_svc_common+0x138/0x220 [ 2007.598286][ T3867] do_el0_svc+0x48/0x164 [ 2007.599472][ T3867] el0_svc+0x58/0x150 [ 2007.600546][ T3867] el0t_64_sync_handler+0x84/0xf0 [ 2007.601965][ T3867] el0t_64_sync+0x18c/0x190 00:33:27 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (fail_nth: 1) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (fail_nth: 2) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) [ 2008.094531][ T3902] FAULT_INJECTION: forcing a failure. [ 2008.094531][ T3902] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2008.143119][ T3902] CPU: 1 PID: 3902 Comm: syz-executor.1 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2008.146102][ T3902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2008.148918][ T3902] Call trace: [ 2008.149830][ T3902] dump_backtrace+0x1c4/0x1f0 [ 2008.151131][ T3902] show_stack+0x2c/0x54 [ 2008.152211][ T3902] dump_stack_lvl+0x104/0x16c [ 2008.153428][ T3902] dump_stack+0x1c/0x58 [ 2008.154615][ T3902] should_fail+0x1d0/0x1f4 [ 2008.155805][ T3902] should_fail_usercopy+0x20/0x30 [ 2008.157147][ T3902] simple_read_from_buffer+0xc0/0x1cc [ 2008.158610][ T3902] proc_fail_nth_read+0xf4/0x164 [ 2008.159965][ T3902] vfs_read+0x19c/0x448 [ 2008.161096][ T3902] ksys_read+0xb4/0x160 [ 2008.162297][ T3902] __arm64_sys_read+0x24/0x34 [ 2008.163596][ T3902] el0_svc_common+0x138/0x220 [ 2008.164842][ T3902] do_el0_svc+0x48/0x164 [ 2008.166005][ T3902] el0_svc+0x58/0x150 [ 2008.167048][ T3902] el0t_64_sync_handler+0x84/0xf0 [ 2008.168380][ T3902] el0t_64_sync+0x18c/0x190 00:33:28 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (fail_nth: 1) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (fail_nth: 3) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2008.521323][ T3928] FAULT_INJECTION: forcing a failure. [ 2008.521323][ T3928] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2008.560593][ T3928] CPU: 0 PID: 3928 Comm: syz-executor.3 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2008.563418][ T3928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2008.566163][ T3928] Call trace: [ 2008.567088][ T3928] dump_backtrace+0x1c4/0x1f0 [ 2008.568412][ T3928] show_stack+0x2c/0x54 [ 2008.569527][ T3928] dump_stack_lvl+0x104/0x16c [ 2008.570796][ T3928] dump_stack+0x1c/0x58 [ 2008.571941][ T3928] should_fail+0x1d0/0x1f4 [ 2008.573143][ T3928] should_fail_usercopy+0x20/0x30 [ 2008.574481][ T3928] simple_read_from_buffer+0xc0/0x1cc [ 2008.575973][ T3928] proc_fail_nth_read+0xf4/0x164 [ 2008.577311][ T3928] vfs_read+0x19c/0x448 [ 2008.578456][ T3928] ksys_read+0xb4/0x160 [ 2008.579546][ T3928] __arm64_sys_read+0x24/0x34 [ 2008.580809][ T3928] el0_svc_common+0x138/0x220 [ 2008.582101][ T3928] do_el0_svc+0x48/0x164 [ 2008.583304][ T3928] el0_svc+0x58/0x150 [ 2008.584405][ T3928] el0t_64_sync_handler+0x84/0xf0 [ 2008.585807][ T3928] el0t_64_sync+0x18c/0x190 00:33:28 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (fail_nth: 4) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2008.847867][ T3949] FAULT_INJECTION: forcing a failure. [ 2008.847867][ T3949] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:33:28 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2008.907831][ T3949] CPU: 1 PID: 3949 Comm: syz-executor.0 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2008.910670][ T3949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2008.913404][ T3949] Call trace: [ 2008.914337][ T3949] dump_backtrace+0x1c4/0x1f0 [ 2008.915579][ T3949] show_stack+0x2c/0x54 [ 2008.916739][ T3949] dump_stack_lvl+0x104/0x16c [ 2008.917957][ T3949] dump_stack+0x1c/0x58 [ 2008.919135][ T3949] should_fail+0x1d0/0x1f4 [ 2008.920305][ T3949] should_fail_usercopy+0x20/0x30 [ 2008.921662][ T3949] simple_read_from_buffer+0xc0/0x1cc [ 2008.923142][ T3949] proc_fail_nth_read+0xf4/0x164 [ 2008.924493][ T3949] vfs_read+0x19c/0x448 [ 2008.925640][ T3949] ksys_read+0xb4/0x160 [ 2008.926772][ T3949] __arm64_sys_read+0x24/0x34 [ 2008.928040][ T3949] el0_svc_common+0x138/0x220 [ 2008.929344][ T3949] do_el0_svc+0x48/0x164 [ 2008.930459][ T3949] el0_svc+0x58/0x150 [ 2008.931552][ T3949] el0t_64_sync_handler+0x84/0xf0 [ 2008.932912][ T3949] el0t_64_sync+0x18c/0x190 00:33:28 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (fail_nth: 1) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:28 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2009.219881][ T3975] FAULT_INJECTION: forcing a failure. [ 2009.219881][ T3975] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:33:29 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2009.268333][ T3975] CPU: 1 PID: 3975 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2009.271238][ T3975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2009.274075][ T3975] Call trace: [ 2009.274972][ T3975] dump_backtrace+0x1c4/0x1f0 [ 2009.276205][ T3975] show_stack+0x2c/0x54 [ 2009.277348][ T3975] dump_stack_lvl+0x104/0x16c [ 2009.278647][ T3975] dump_stack+0x1c/0x58 [ 2009.279808][ T3975] should_fail+0x1d0/0x1f4 [ 2009.281043][ T3975] should_fail_usercopy+0x20/0x30 [ 2009.282476][ T3975] simple_read_from_buffer+0xc0/0x1cc [ 2009.283962][ T3975] proc_fail_nth_read+0xf4/0x164 [ 2009.285298][ T3975] vfs_read+0x19c/0x448 [ 2009.286390][ T3975] ksys_read+0xb4/0x160 [ 2009.287529][ T3975] __arm64_sys_read+0x24/0x34 [ 2009.288831][ T3975] el0_svc_common+0x138/0x220 [ 2009.290182][ T3975] do_el0_svc+0x48/0x164 [ 2009.291426][ T3975] el0_svc+0x58/0x150 [ 2009.292502][ T3975] el0t_64_sync_handler+0x84/0xf0 [ 2009.293924][ T3975] el0t_64_sync+0x18c/0x190 00:33:29 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2009.443851][T23676] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 00:33:29 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x2, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:29 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (fail_nth: 1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x4, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2010.235689][ T4047] FAULT_INJECTION: forcing a failure. [ 2010.235689][ T4047] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:33:30 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2010.315552][ T4047] CPU: 0 PID: 4047 Comm: syz-executor.5 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2010.318489][ T4047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2010.321386][ T4047] Call trace: [ 2010.322260][ T4047] dump_backtrace+0x1c4/0x1f0 [ 2010.323564][ T4047] show_stack+0x2c/0x54 [ 2010.324723][ T4047] dump_stack_lvl+0x104/0x16c [ 2010.325972][ T4047] dump_stack+0x1c/0x58 [ 2010.327138][ T4047] should_fail+0x1d0/0x1f4 [ 2010.328336][ T4047] should_fail_usercopy+0x20/0x30 [ 2010.329756][ T4047] simple_read_from_buffer+0xc0/0x1cc [ 2010.331268][ T4047] proc_fail_nth_read+0xf4/0x164 [ 2010.332649][ T4047] vfs_read+0x19c/0x448 [ 2010.333796][ T4047] ksys_read+0xb4/0x160 [ 2010.334952][ T4047] __arm64_sys_read+0x24/0x34 [ 2010.336291][ T4047] el0_svc_common+0x138/0x220 [ 2010.337593][ T4047] do_el0_svc+0x48/0x164 [ 2010.338826][ T4047] el0_svc+0x58/0x150 [ 2010.340001][ T4047] el0t_64_sync_handler+0x84/0xf0 [ 2010.341380][ T4047] el0t_64_sync+0x18c/0x190 00:33:30 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x2, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (fail_nth: 1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:30 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x7, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) [ 2011.220540][ T4106] FAULT_INJECTION: forcing a failure. [ 2011.220540][ T4106] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:33:31 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xa, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2011.260293][ T4106] CPU: 1 PID: 4106 Comm: syz-executor.2 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2011.263235][ T4106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2011.266092][ T4106] Call trace: [ 2011.266970][ T4106] dump_backtrace+0x1c4/0x1f0 [ 2011.268281][ T4106] show_stack+0x2c/0x54 [ 2011.269429][ T4106] dump_stack_lvl+0x104/0x16c [ 2011.270664][ T4106] dump_stack+0x1c/0x58 [ 2011.271786][ T4106] should_fail+0x1d0/0x1f4 [ 2011.273034][ T4106] should_fail_usercopy+0x20/0x30 [ 2011.274432][ T4106] simple_read_from_buffer+0xc0/0x1cc [ 2011.275891][ T4106] proc_fail_nth_read+0xf4/0x164 [ 2011.277263][ T4106] vfs_read+0x19c/0x448 [ 2011.278402][ T4106] ksys_read+0xb4/0x160 [ 2011.279503][ T4106] __arm64_sys_read+0x24/0x34 [ 2011.280734][ T4106] el0_svc_common+0x138/0x220 [ 2011.282026][ T4106] do_el0_svc+0x48/0x164 [ 2011.283147][ T4106] el0_svc+0x58/0x150 [ 2011.284169][ T4106] el0t_64_sync_handler+0x84/0xf0 [ 2011.285518][ T4106] el0t_64_sync+0x18c/0x190 00:33:31 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x8, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x4, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xa, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x2, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:31 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xa, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x4, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xd, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x7, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xa, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xe, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xc, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x8, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xb, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xd, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:32 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xf, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xd, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xc, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xe, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x10, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xa, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x7, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xd, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xe, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xf, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x11, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x8, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xe, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xf, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x10, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x9, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xf, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x12, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x10, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xc, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x11, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xa, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x13, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x10, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xd, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x12, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xb, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x14, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x11, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x12, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xe, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x13, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xc, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x12, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x15, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x13, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xf, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x14, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xd, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x16, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x14, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x10, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x13, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x15, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xe, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:35 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x17, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x16, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x14, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x18, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0xf, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x16, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x12, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x15, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x17, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x19, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x10, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x17, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x13, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x16, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x18, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:36 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x11, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x2, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x14, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x18, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x17, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x19, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x12, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x18, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x2000000, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x19, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x1000000, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x13, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x19, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x16, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x200000000000000, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x100000000000000, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x2, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x14, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x17, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x2, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x2) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x1000000) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x2000000, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x18, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x26, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x2000000) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x100000000000000) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x16, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x200000000000000, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x19, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x1f00, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:38 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x200000000000000) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000003c0)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r4, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x5c, 0x0, 0x0, 0x100000001, &(0x7f00000001c0)=[r0, r3, r0], 0x3, 0x0, 0x1, {0x0, r9}}, 0x8) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x751b, 0xb21, 0x10, &(0x7f0000000180)={[0x7fffffffffffffff]}, 0x8) r10 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000000), 0x80140, 0x4) r11 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd=r10, 0x1, 0x0, 0x6, 0x0, 0x0, {0x0, r14}}, 0x2b) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000003c0)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r4, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) (async) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x5c, 0x0, 0x0, 0x100000001, &(0x7f00000001c0)=[r0, r3, r0], 0x3, 0x0, 0x1, {0x0, r9}}, 0x8) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x751b, 0xb21, 0x10, &(0x7f0000000180)={[0x7fffffffffffffff]}, 0x8) r10 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000000), 0x80140, 0x4) (async) r11 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd=r10, 0x1, 0x0, 0x6, 0x0, 0x0, {0x0, r14}}, 0x2b) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000003c0)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r4, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r6 = socket$netlink(0x10, 0x3, 0x0) (async) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x5c, 0x0, 0x0, 0x100000001, &(0x7f00000001c0)=[r0, r3, r0], 0x3, 0x0, 0x1, {0x0, r9}}, 0x8) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x751b, 0xb21, 0x10, &(0x7f0000000180)={[0x7fffffffffffffff]}, 0x8) (async) r10 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000000), 0x80140, 0x4) r11 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd=r10, 0x1, 0x0, 0x6, 0x0, 0x0, {0x0, r14}}, 0x2b) 00:33:39 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x17, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x2) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x2) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x102147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x4000010, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x1, {0x0, r4}}, 0x6) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4068, 0x59cf, 0x2, &(0x7f0000000000)={[0x8]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x2600, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x102147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r3 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x4000010, r0, 0x10000000) (async) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x1, {0x0, r4}}, 0x6) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4068, 0x59cf, 0x2, &(0x7f0000000000)={[0x8]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 1: ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000001780)={0x2e, 0x1, 0x0, 0x8, 0x5}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000700)={{r0}, "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"}) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000180)={0x0, 0xa3aa, 0x0, 0x3, 0x15e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x5, 0x0, 0x0) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$smack_xattr_label(r3, &(0x7f0000001700)='security.SMACK64EXEC\x00', &(0x7f0000001840)=ANY=[@ANYBLOB="00002fb95f6d1244b3295ce5c0d9ebe758b000583647472f7b1b74ad9956e790e05fcf5b44f483c7493bbc3b79dcaaa25ca3d8940a8ee64b6e1b3425067f931b07f1dbb8f87e47e68391f4ef6d08d2c7f10649237f3869f809250787824f1104e82ee7c82571320c982e94741457b5b342573c074834970e0ac6823262ff5fd9e0e5313118c36c023c65cc8a"], 0x2, 0x2) r4 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r4, 0x5462, 0x4df1, 0x10, &(0x7f0000001800)={[0x20]}, 0x8) io_uring_register$IORING_REGISTER_FILES2(r2, 0xd, &(0x7f0000000680)={0x7, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/168, 0xa8}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000000200)=""/237, 0xed}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/112, 0x70}], &(0x7f0000000640)=[0x3, 0x9]}, 0x20) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x102147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) r3 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x4000010, r0, 0x10000000) (async, rerun: 32) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x1, {0x0, r4}}, 0x6) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4068, 0x59cf, 0x2, &(0x7f0000000000)={[0x8]}, 0x8) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async, rerun: 32) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 1: ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000001780)={0x2e, 0x1, 0x0, 0x8, 0x5}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000700)={{r0}, "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"}) (async) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000180)={0x0, 0xa3aa, 0x0, 0x3, 0x15e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x5, 0x0, 0x0) (async) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r2 = syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) r3 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$smack_xattr_label(r3, &(0x7f0000001700)='security.SMACK64EXEC\x00', &(0x7f0000001840)=ANY=[@ANYBLOB="00002fb95f6d1244b3295ce5c0d9ebe758b000583647472f7b1b74ad9956e790e05fcf5b44f483c7493bbc3b79dcaaa25ca3d8940a8ee64b6e1b3425067f931b07f1dbb8f87e47e68391f4ef6d08d2c7f10649237f3869f809250787824f1104e82ee7c82571320c982e94741457b5b342573c074834970e0ac6823262ff5fd9e0e5313118c36c023c65cc8a"], 0x2, 0x2) (async) r4 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r4, 0x5462, 0x4df1, 0x10, &(0x7f0000001800)={[0x20]}, 0x8) io_uring_register$IORING_REGISTER_FILES2(r2, 0xd, &(0x7f0000000680)={0x7, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/168, 0xa8}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000000200)=""/237, 0xed}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/112, 0x70}], &(0x7f0000000640)=[0x3, 0x9]}, 0x20) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x1, 0x800}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r2, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001380)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r6, @ANYBLOB="0000e400000000201800128008000100736974000c0087ce01cadf0a8fe10d2410940179103b80498c8247118e9d850000000000000068e59d00809c7e4a16d28035bacdf5340162f4c3d9311d2f96c8e54348746c212e0f199bdb17d2e151cc41cd05897176af51ae8241c14e3f66863f00053920e687cc8b80fef69343f7029a50dfc4a5be57540e5219dc54ce93b0fe4ccdd622786f2f40f2daa843f7a85ab8564431748750e4a7d001c87acc", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x10050}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r6}}}}}}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000380)={{r0}, "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"}) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x4010, r0, 0x8000000) syz_io_uring_setup(0xdb9, &(0x7f0000000180)={0x0, 0xb73f, 0x80, 0x3, 0x11, 0x0, r0}, &(0x7f0000007000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000340)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7f, 0x2, &(0x7f0000000200)="e22a428a4bfaa135660da64a1def643d01ecb3c3212dc247354c8c46362c159b501b40b1c9d417b65a3f2023060ec47f62034466e223ebb87b19d1ef1faf43d56b292afbbf1166b7f70b435b55b5a6c312d588de0d4f418591578f2e8b2e15338feb64f683de3316ffd17f73533ab2bc66dcb33121e24d7792c69eefe0ff10cdd552f12812e4322c87a726231103477f16b44adf3361", 0x2, 0x0, 0x0, {0x1}}, 0x3) 00:33:39 executing program 1: ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000001780)={0x2e, 0x1, 0x0, 0x8, 0x5}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000700)={{r0}, "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"}) (async) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000180)={0x0, 0xa3aa, 0x0, 0x3, 0x15e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x5, 0x0, 0x0) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$smack_xattr_label(r3, &(0x7f0000001700)='security.SMACK64EXEC\x00', &(0x7f0000001840)=ANY=[@ANYBLOB="00002fb95f6d1244b3295ce5c0d9ebe758b000583647472f7b1b74ad9956e790e05fcf5b44f483c7493bbc3b79dcaaa25ca3d8940a8ee64b6e1b3425067f931b07f1dbb8f87e47e68391f4ef6d08d2c7f10649237f3869f809250787824f1104e82ee7c82571320c982e94741457b5b342573c074834970e0ac6823262ff5fd9e0e5313118c36c023c65cc8a"], 0x2, 0x2) (async) r4 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r4, 0x5462, 0x4df1, 0x10, &(0x7f0000001800)={[0x20]}, 0x8) io_uring_register$IORING_REGISTER_FILES2(r2, 0xd, &(0x7f0000000680)={0x7, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/168, 0xa8}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000000200)=""/237, 0xed}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/112, 0x70}], &(0x7f0000000640)=[0x3, 0x9]}, 0x20) 00:33:39 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) socketpair(0x1a, 0x0, 0x5, &(0x7f0000002240)={0xffffffffffffffff}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x1010, r4, 0x507c3000) syz_io_uring_submit(r2, r3, &(0x7f0000002200)=@IORING_OP_FALLOCATE={0x11, 0x4c3bdbf4b11f3a67, 0x0, @fd_index=0x1, 0xffff, 0x0, 0x3}, 0x8000000) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000021c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x4000, @fd_index=0x8, 0x2, &(0x7f0000002180)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x3, 0x10, 0x1, {0x0, r5}}, 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x11b200) io_uring_enter(r6, 0x27ea, 0x0, 0x18, 0x0, 0x0) 00:33:39 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x18, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x2000000) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x2000000) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x1, 0x800}) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r2, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001380)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r6, @ANYBLOB="0000e400000000201800128008000100736974000c0087ce01cadf0a8fe10d2410940179103b80498c8247118e9d850000000000000068e59d00809c7e4a16d28035bacdf5340162f4c3d9311d2f96c8e54348746c212e0f199bdb17d2e151cc41cd05897176af51ae8241c14e3f66863f00053920e687cc8b80fef69343f7029a50dfc4a5be57540e5219dc54ce93b0fe4ccdd622786f2f40f2daa843f7a85ab8564431748750e4a7d001c87acc", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x10050}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r6}}}}}}]}, 0x48}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000380)={{r0}, "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"}) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x4010, r0, 0x8000000) (async) syz_io_uring_setup(0xdb9, &(0x7f0000000180)={0x0, 0xb73f, 0x80, 0x3, 0x11, 0x0, r0}, &(0x7f0000007000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000340)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7f, 0x2, &(0x7f0000000200)="e22a428a4bfaa135660da64a1def643d01ecb3c3212dc247354c8c46362c159b501b40b1c9d417b65a3f2023060ec47f62034466e223ebb87b19d1ef1faf43d56b292afbbf1166b7f70b435b55b5a6c312d588de0d4f418591578f2e8b2e15338feb64f683de3316ffd17f73533ab2bc66dcb33121e24d7792c69eefe0ff10cdd552f12812e4322c87a726231103477f16b44adf3361", 0x2, 0x0, 0x0, {0x1}}, 0x3) 00:33:39 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x1000000, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:39 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) socketpair(0x1a, 0x0, 0x5, &(0x7f0000002240)={0xffffffffffffffff}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x1010, r4, 0x507c3000) (async) syz_io_uring_submit(r2, r3, &(0x7f0000002200)=@IORING_OP_FALLOCATE={0x11, 0x4c3bdbf4b11f3a67, 0x0, @fd_index=0x1, 0xffff, 0x0, 0x3}, 0x8000000) (async) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000021c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x4000, @fd_index=0x8, 0x2, &(0x7f0000002180)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x3, 0x10, 0x1, {0x0, r5}}, 0x1) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) r6 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x11b200) io_uring_enter(r6, 0x27ea, 0x0, 0x18, 0x0, 0x0) 00:33:39 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x200000000000000) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x1, 0x800}) (async, rerun: 64) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r2, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async, rerun: 64) r4 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 64) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (rerun: 64) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001380)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r6, @ANYBLOB="0000e400000000201800128008000100736974000c0087ce01cadf0a8fe10d2410940179103b80498c8247118e9d850000000000000068e59d00809c7e4a16d28035bacdf5340162f4c3d9311d2f96c8e54348746c212e0f199bdb17d2e151cc41cd05897176af51ae8241c14e3f66863f00053920e687cc8b80fef69343f7029a50dfc4a5be57540e5219dc54ce93b0fe4ccdd622786f2f40f2daa843f7a85ab8564431748750e4a7d001c87acc", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x10050}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r6}}}}}}]}, 0x48}}, 0x0) (async) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000380)={{r0}, "d38b7bc6e444da14a1623160179f453d017c166d9e722d4988121523d90185edbc33c80bb5932cf86cfe280b14f35a141bdc6f8b1b28853b8fa051681c032989ac8cb83a46e3f6b99d1d2bbc419e0c58e941ddf3895a1632fa70f3222d3debf7b2d731a8b27c73447a38169f582e73876cf0bc65099a89ab003c447c9b6472d5d667b02dfa535529c0ed7b8356e5aa299b20e023f7f2413e2ac4a362982a2f7cd2508dd27af138bb14e7a9e2c5442964f19c99dcdffcc2641997368f876a2602a8eedc1aef1af32aee25a7c8db74e8bcd1cc78c424747c55c3bfa723d48b6547fa2c10670937529c869ed7cf3fc45a9047b9b9fbc610cfb287f1c2177ce08f14cc54509768d907ce605517a5802e897bbb9e03c3227e84e8b700e277df89b160caf5dbec73b568946359682e56095849bd83d5d1193c91a0fdeedde80cf1db7757d1b16478963f9c2ffc97c014adcc98e1dc9891834c0612bb1684d4cecf96c5e329234028c35bfa44f7a2834d855a933ca4f028c228692dec9eb32a410e452126e4015593a7c9ec47b13211f995d4a5b45af72a061902b9165bf1301382c2e9ca9e0d74745536fa12e3b0ea0ce68476d272ad7306bffaebcd2b819a30370092ac24563af657a4d59598e8308c4bdef9410212544f40e8e2af39ce66ce47a7ebaf8b7846da339c2131942bd803834cb4a7074b9c2e8ecc32338379c142ba4a2a3ae82d3282a6a918edd74f70b5f66e6917ecd7e4a29c0f9b73f6a57eca762ee26b9770e9071e69e4d8187a826244cd1c07e7b9ee0d4534246eae62b0a8d1530bf00b19764e8dc0296af6491fd971af0b3956b9c62ae86ea2002fa980b18492a0245da37cd65e61a774ec779b74130c9741fa96c1b2560ce30c591b7b84d27317c704afa5bbee21d62c14aac71d9c2261fe95701d7e18e2598c98194e14221e80326d943d0efdd2a0d6421733cf1fdbab2aa79296ce8a88316a0606dd28f8dd374d041b5fef7a037524e4cbd9c8a3be6d83698a5fd48002a512da148394ff20b460f12f0ca8a569a9d02bbc244b7971430c8fae70381c71c6e6d4f7c40332001e0535d9c68e674ae119dd663f066b1e3bc6d3c50d2e450bc2b02467d6dadcf81757f307c6ff96c6fdc11abf80f3b23200aee45c955d83732ca3803b4f0ec78cc748174fc22660e1bbc2467da27502629ac5aa06df861d40471a2c0dc5ff69857c6089ed229f31b7cef818d42aaf3bff4e3e2721c5fa5a4618a8566356242574d78d1de70a761aea6f3d75877185dd1b309a9cd5c9e14d8e1fc509fcb6b9f9147a33aff9e8b3bdb5125524592dfbe1ba005dcafe178a140f8eb75b16e60265e4bed54de8bb5a2984cc290d8a5363828b19db3e2cdd8859a7ef13d70f0de80dc5e55285bf1e069d6c4a5744ec0d1969a5d50e581c3626aa5e8004c25bd0a60d623be2190422c66f1684aa96bf04aa88a8d391b2a8e0858953180d9b77967606fecb601c0ebc64d31ba15a9854f422b8d5391969485707e87976368f818dc89a9ee18b262a36c9f9a4a5c1cf583fd25a7c33cf94b47e51f293153f3c07bf5cbf2d9c83f2dc89852f362e1f6a9cc3bb6ed29c68376e90bfaecd2ac49d979fa0dd1d6be6af1028e3633e1f3122d8c69af2417cbf470bf450ab3e591ea0262f43d8e80c3cb3122457a277f8150f28d62769044dd0ec7524d0215fb641ffa40bb28e82df5e0046d575ecbc847a2ef68bfa0efd26b86c0f9a11660d912544880f25d79a521e8be3e8cba92fd304be9f2daa0b6fc37bc2a23d36e9f7f9e37092012f37ead742a3962a34f94b35c21cf52aef81b98de374b0d3ad4ea1818bb074e7fc88bff6d7ac12975b89fe77fcd8743f3a34748135ea7ce23c67792d7b6f1be9f3426d362b4976f0fd719149a1f3b3cc063adeab71399763533bc08a7ab8935c71d3788169a95a42e69cd3adf2a57b0e2b7bfbf37049000ace90f1e6528640769fb4852a9070fe6d2686ac8e45831d8a52d3ddcc4f42446dac578fe29f6d71e68e27ba8a930f0a31553166019f9b429b32a573aeb64293994197e9922422d5283fade565d7be0f155588f058cf16295346b2ddc0067fc6412fbc0564dade851bb06ee68a439f7786b4fbd64b07acb60eec410734eef354c5355ac8f4dd00755826be85a27374aa55faecfb4c1d3c9e8ee3ea3848a241bb203f44870290d902f78fd4408edacb2f0afd321aca8e1604d86a87a29b3403899af00278124f0be65c4d001ac606f4088280a9b2d071687c345398177c8e48809c9b5bf1960bfcc35ada6875c0c5765c5dd269bf6b213abd3ee41aa60a341189e0cc39b4e0486a3cf11529475b107e0565dde9314c7fa77a632f75ed9f94d8c705559ffce31ec611e625f0b568f37a790d6751fd51b1f8ac44410b5b891e488d5b24e847a63da75b9f5b5f42f7a092cc18c977c509fcc1e59196124a4e9d454ecfc423b3b4f566b5ca31641dc37016a8aaa46edb3687b3a51f0df2eaa5d24f94c731f355f4ec2edcfae6d54e43e80117ab67ac53dd0306d79dc22b0c558fe9987b775aa33c4cc148511d65c99648e817310dfcc802318764fd068cfbf9fbea6541710bc43f0e17262aaf05dac02618eb554320d67cd0ee389067bcc49589a8313f6b77a295400469ac6c3d705a1f2473b495e691b4b20126b3db93f65935764a09ab73eb4b1c9522b9c6a4117db646a9e469cab1b0b9bdaa772689aa7c468c6142cd5617adbb9b916ea59dab19e80ac9c576e7e89dd6d2931720039c27a28addcc4828db770945541e18ba8cc432798b73f7f8953a4bb9b6861b5653b340a19d9aa9ba5e18903d3885451b3cdabe9bb3745570b1f83813f1079d0e306d05b584540134517aa4f99a3347c77c7eb4dc81eaf998f5f5902ec90f9f5a8305867c9b5943513e7800d82e174aa790e4139effee0467b2725376158f03fa26d0160f2947ed1260a3e0b6a2156ced173e9972701a3d4856cbecc525126bb63ac8b47ade21b00b14b47d45475e4fed5f380a34fe2c2c67c4bfd2df934c97a585129cda45b2f81de9228db5f9b6881c21d0246581473cc63d7a62206d8d41684046813fe09ae7e2dd00bca01af8774050b0704e0fe1eb7f27881638d0e407bd19396169a76421687df49a9a2c6d8096c4619dffe7af360893fdb2c6833939bec4c1d6bc5957adacd9dea488abcbaf62b2643245067b84db06ddc00aa067fa32bad0b386a108135253d0bf4af916f8537723e77ec2eca5ff850372503edb3ea2519bc64237a5d3403e339debce256ee2512498529464d1085a3b39e669c52994f52d2a626ec311b71ca8d9084146f320bd96e7beb9ceb6c849e85685d6b0075692e98e2e39a10e923d43f9c9bf0ce8bafa23cacb2646cd03e918bb55e209895c42ee21a3af7687cfa311811a30b0b2613bcefbb30b53aec11f1ba9f2b2004283151cba8aa6f35200064c92884a1c921b28665f6d9524babe5faeeef43182b43cd5d959a28e7b598e14678d7fe43c217718395ed41d3d4bb21c2ff6c04e080076eff9d8e70993232254af92d4804ade4a3c7a0780a1c3225e5d939b4fffd1545adef8f19387d3d29b88c27951794505a54ca3db7d4b18effcef2aa252621a1a947a19adc44b0b1481778f48c76f5696cb66831451b52f9e687a89ec5371e97cc29691c535ed3e1e2f21ea78726baee0666fb4c9ddd6c333c3b055bbca10de55238ec34b6c13bb020743ede2f1b91d7884d547c50f1832390387ce71c3d85f666bbf819f652569970c7ce9f0ea6c2db01a40568d2091b4dd3a42f78797a933abd83151dd24faf9650f6400d14c081eed5ac2af8f2ba5e33ba9cbf212b89bb5d3cce4dce13d8e4530cf73dcf33553816f1474e00e57cebae21d4ee64720cc7ce2a68ab414a487165a35d5aae5ef76d6242247135e592f4559619cb7cf0061c1b21e91bebae81a88a5ff5e1933b5477712a50a4f4700757352f9249ffa493580031fdfad0c82e26c806df18ac4cebfe3b0def6181895748114a87e2956cc00a8155a8c3d3f6da962dc77461f12981e214b2e26c8d7ccb17119250de1f518da66e19b37233a6be6ea1587936f9fb4e10832cc4775420e58b9ba880bb63e20cdf7bfc91f9c89fdb5eb72783725b940e94741b78f57d434c9f672f247b6cf5aaf96c2a6486bb8fbe3a36bfae21cffc8de9c54696e191096f3b0c2aff7bb86a8fd1075804451ddc8ccb37579ecc5bcd1c48370ceefaea807835c481ae72e31d63fddddb1029683becd558a862ecf0178d17fdd1d75856820f735d879507e9c98efb95a3a3f029e044c82455fad2f3f191df4dcdb85f02b4f0dd54704ad4c0d6437fcb3e87f63f1d67cce016761b11fdf8657f81b583d822abf2d1f9d9ce84a13d6c0599fd8ce00222897a4695811fdd616def352d594bde031cbc0390ae26e1169737b2a27175c5f9f830da2e886336f5edf0c2e3f12a08683d6e705b136c202cffc9dace6f53a8d196d3a3117537dad7763c3264d33ed3f2d5354ed0223782b296509d849558cc172e82693ddc0283b0990fc315a11488fbf17671b509de710a733c0e22cba852451f5b8059ddaac3fc675944bc70960f5fb06b7fd475e8995302bef2f508e14ce711b69c503d8189e04f0f71e0890b61572ab8fcd7db667aaab7c570f6f52aa62195c443c7922cba4b7dd131de9ce2d43e7882c1052bfe7dbcff1c0c1b8662dba943da4bae1a18260e6a61027c88dbbbf915fec4f4ea8d2eb5b68fe83d06ce109411963f44782d7c1eafbe2a1b336282f6782f8402027115f98c9fd84108f7dd869d6cb1f523e97b5897c1886796f18d1d2f27d3141e2d068ef61feebdc4c9482f30443d990760582e57fdb94c4ff8aaf0f2e16b95a6d207d568dbd4f648da196a209ca9b0c14bb964d759430a020213d338c0e3475d3d802a1eb2b3455957c2f79d59efa8bef52c818da0008586ec8dedd0c7dc3bcdbfb7a37853fb4e7510716e16e7eee22019e72dc72e37f8624c2dec4e30db17bd332c734c6963f89c18b9ab8dda671e97d7f454700e5c62880e99d13db0c3cf8ffcbc9b42c5d576ec696faf65d0118d60e91ab5f3fbfb06f616eb117dd578be81278c13dc35813be4b4b89151be51b1f4f21a36b39857309388cd83f1993b473e31ac77b453622a4513a74b1ace2a66f60412f5374a482753cdf8aadb1da786c5fa3ceb23c6497ea6b4595a0d45adee360c156bfe87d56295e7654b012a1e0c1da89db433f1eb363c521b347b3976ecb5844375c49e093e4216ed2626342d57d7b26250ac9a0bc48fd80c1c1402ff6bba84236e1ad196b46f61c000561da50314ef221c5b686e6fd93fce24b183d9517398972ddfaac8ce7d4903469355b81129b2dc8d7e64b2cd413e535c7eb77eb71a30e3c5731f8f151d2504ab21ff9f60fd08d277908e31181aea43b93cbe1a917a53f913f49772461cfbc9101ae5b49775fa4c2d74e6e103e842fdfcc80a25b6301b17db135e260a37460bd34a5e963d186facd20c348f5c6b39ba63584550cd63f88d1a48e621ff0d29422fdddbd3466573b102014355de8a3f774c8516bbb1aeec08974c2642c24a62bd6f48d23a887b64c1dbebd6b4ec30b68b76e1406e862989c73d725e0d1e98bf4883640f4b795ddb7dc0059cdf12361f9d7a92d8294131431afa1224f1a2b60cf52b33e7270d98b113298e099f6b7db780f04483a6ac636d0d7a0a04a4be688420b1162d2980337b7df009b4a1019896b323d34d16895ce"}) (async, rerun: 32) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x4010, r0, 0x8000000) (async) syz_io_uring_setup(0xdb9, &(0x7f0000000180)={0x0, 0xb73f, 0x80, 0x3, 0x11, 0x0, r0}, &(0x7f0000007000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000340)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x7f, 0x2, &(0x7f0000000200)="e22a428a4bfaa135660da64a1def643d01ecb3c3212dc247354c8c46362c159b501b40b1c9d417b65a3f2023060ec47f62034466e223ebb87b19d1ef1faf43d56b292afbbf1166b7f70b435b55b5a6c312d588de0d4f418591578f2e8b2e15338feb64f683de3316ffd17f73533ab2bc66dcb33121e24d7792c69eefe0ff10cdd552f12812e4322c87a726231103477f16b44adf3361", 0x2, 0x0, 0x0, {0x1}}, 0x3) 00:33:40 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x19, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x200000000000000) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x2000000, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) socketpair(0x1a, 0x0, 0x5, &(0x7f0000002240)={0xffffffffffffffff}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x1010, r4, 0x507c3000) (async) syz_io_uring_submit(r2, r3, &(0x7f0000002200)=@IORING_OP_FALLOCATE={0x11, 0x4c3bdbf4b11f3a67, 0x0, @fd_index=0x1, 0xffff, 0x0, 0x3}, 0x8000000) (async) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000021c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x4000, @fd_index=0x8, 0x2, &(0x7f0000002180)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x3, 0x10, 0x1, {0x0, r5}}, 0x1) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) r6 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x11b200) io_uring_enter(r6, 0x27ea, 0x0, 0x18, 0x0, 0x0) 00:33:40 executing program 3: setitimer(0x2, &(0x7f00000001c0)={{0x0, 0xea60}}, &(0x7f0000000200)) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000008, 0x2010, r0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r7, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r11}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r11}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r11}}}}}}]}, 0x48}}, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x20, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0x8, 0x0, {0x0, 0x0, r6}}, 0x966) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x10, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x400, 0x1}, 0x7ff) 00:33:40 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2210}], 0x1, &(0x7f0000000080), &(0x7f0000000180)={[0x7]}, 0x8) 00:33:40 executing program 4: r0 = syz_io_uring_setup(0x2143, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x10, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000000)={{r1}, {@val, @max}}) 00:33:40 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x1f000000, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) syz_io_uring_setup(0x7f40, &(0x7f0000000180)={0x0, 0x82b6, 0x8, 0x2, 0x28d}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)="9ebfdc735d7753208c97fa458823be28b25e354a9fef4cb553133f01cf51107f2edf49c7ae680e41e402c3ca1a438f0fd6abe9f97071ac3283e637ff0f7949cb81dbcda92dcc467c2e3ccd0ece55430346189aef5d6abbf0bb7d364b9e2bfdfbbe2594ec1dc8fa95dacf70103190dbed6264fdf982abbc5a382ad65d8647d51e0bdf75843fc6fc96d7402dfd835730818715", 0x92, r1}, 0x68) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 4: r0 = syz_io_uring_setup(0x2143, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x10, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000000)={{r1}, {@val, @max}}) 00:33:40 executing program 3: setitimer(0x2, &(0x7f00000001c0)={{0x0, 0xea60}}, &(0x7f0000000200)) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000008, 0x2010, r0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 64) getsockname(r7, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async, rerun: 64) r9 = socket$netlink(0x10, 0x3, 0x0) (async) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r11}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r11}]}}}]}, 0x38}}, 0x0) (async, rerun: 32) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r11}}}}}}]}, 0x48}}, 0x0) (async, rerun: 32) syz_io_uring_submit(r3, r5, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x20, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0x8, 0x0, {0x0, 0x0, r6}}, 0x966) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x10, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x400, 0x1}, 0x7ff) 00:33:40 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2210}], 0x1, &(0x7f0000000080), &(0x7f0000000180)={[0x7]}, 0x8) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) pipe2(&(0x7f00000001c0), 0x800) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) ppoll(&(0x7f0000000000)=[{r0, 0x2210}], 0x1, &(0x7f0000000080), &(0x7f0000000180)={[0x7]}, 0x8) (async) 00:33:40 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x8070, 0x8, 0x1, 0x80000001, {{0x5, 0x4, 0x1, 0x3, 0x14, 0x64, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}}) 00:33:40 executing program 4: r0 = syz_io_uring_setup(0x2143, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x10, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r2 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000000)={{r1}, {@val, @max}}) 00:33:40 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) syz_io_uring_setup(0x7f40, &(0x7f0000000180)={0x0, 0x82b6, 0x8, 0x2, 0x28d}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)="9ebfdc735d7753208c97fa458823be28b25e354a9fef4cb553133f01cf51107f2edf49c7ae680e41e402c3ca1a438f0fd6abe9f97071ac3283e637ff0f7949cb81dbcda92dcc467c2e3ccd0ece55430346189aef5d6abbf0bb7d364b9e2bfdfbbe2594ec1dc8fa95dacf70103190dbed6264fdf982abbc5a382ad65d8647d51e0bdf75843fc6fc96d7402dfd835730818715", 0x92, r1}, 0x68) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x26000000, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = syz_io_uring_setup(0x3773, &(0x7f0000000100)={0x0, 0x203649, 0x10, 0x4, 0x258}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) syz_io_uring_setup(0x7f40, &(0x7f0000000180)={0x0, 0x82b6, 0x8, 0x2, 0x28d}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)="9ebfdc735d7753208c97fa458823be28b25e354a9fef4cb553133f01cf51107f2edf49c7ae680e41e402c3ca1a438f0fd6abe9f97071ac3283e637ff0f7949cb81dbcda92dcc467c2e3ccd0ece55430346189aef5d6abbf0bb7d364b9e2bfdfbbe2594ec1dc8fa95dacf70103190dbed6264fdf982abbc5a382ad65d8647d51e0bdf75843fc6fc96d7402dfd835730818715", 0x92, r1}, 0x68) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2210}], 0x1, &(0x7f0000000080), &(0x7f0000000180)={[0x7]}, 0x8) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) pipe2(&(0x7f00000001c0), 0x800) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) ppoll(&(0x7f0000000000)=[{r0, 0x2210}], 0x1, &(0x7f0000000080), &(0x7f0000000180)={[0x7]}, 0x8) (async) 00:33:40 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) (async) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x8070, 0x8, 0x1, 0x80000001, {{0x5, 0x4, 0x1, 0x3, 0x14, 0x64, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}}) 00:33:40 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffff7c}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x4445, 0x6dad, 0x4, &(0x7f0000000000)={[0x25]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:40 executing program 3: setitimer(0x2, &(0x7f00000001c0)={{0x0, 0xea60}}, &(0x7f0000000200)) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000008, 0x2010, r0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r7, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r9 = socket$netlink(0x10, 0x3, 0x0) (async) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r11}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r11}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r11}}}}}}]}, 0x48}}, 0x0) (async) syz_io_uring_submit(r3, r5, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x20, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0x8, 0x0, {0x0, 0x0, r6}}, 0x966) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x10, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x400, 0x1}, 0x7ff) 00:33:41 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x8070, 0x8, 0x1, 0x80000001, {{0x5, 0x4, 0x1, 0x3, 0x14, 0x64, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}}) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) (async) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) (async) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x8070, 0x8, 0x1, 0x80000001, {{0x5, 0x4, 0x1, 0x3, 0x14, 0x64, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}}) (async) 00:33:41 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffff7c}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x4445, 0x6dad, 0x4, &(0x7f0000000000)={[0x25]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffff7c}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x4445, 0x6dad, 0x4, &(0x7f0000000000)={[0x25]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ee7000/0x4000)=nil, 0x4000, 0x1000008, 0x810, r1, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0x4008f510, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_RENAMEAT={0x23, 0x55, 0x0, r5, &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='./file0\x00', r6, 0x0, 0x1, {0x0, r7}}, 0xdb) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5850, &(0x7f0000000180)={0x0, 0x50d9, 0x80, 0x1, 0x107, 0x0, r1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) syz_io_uring_submit(r8, r10, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r11, r12+60000000}, 0x1, 0x0, 0x36faeeeca2b58434}, 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x800, 0xffffffff, 0x1c5}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) close(r0) 00:33:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) (async) r1 = syz_io_uring_setup(0x3773, &(0x7f0000000100)={0x0, 0x203649, 0x10, 0x4, 0x258}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) (async, rerun: 64) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB="196b24a019f69ca32e9ceb681763232f36af57e27abd4da22be69aeb3e59a643f1fb737411bf566e51f0e96186f610f7aeeff5198a"], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3973, 0x3}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r3, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x5, 0x0, 0x0) syz_io_uring_setup(0x5970, &(0x7f0000000180)={0x0, 0x52a, 0x200, 0x0, 0x15}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x20, 0x0, 0x0, 0x0, 0x1}, 0x1) io_uring_enter(r3, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 5: r0 = syz_io_uring_setup(0x2143, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x2, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x800, 0xffffffff, 0x1c5}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) close(r0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x800, 0xffffffff, 0x1c5}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) close(r0) (async) 00:33:41 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ee7000/0x4000)=nil, 0x4000, 0x1000008, 0x810, r1, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) (async, rerun: 32) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0x4008f510, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_RENAMEAT={0x23, 0x55, 0x0, r5, &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='./file0\x00', r6, 0x0, 0x1, {0x0, r7}}, 0xdb) (async, rerun: 32) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async, rerun: 32) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5850, &(0x7f0000000180)={0x0, 0x50d9, 0x80, 0x1, 0x107, 0x0, r1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) (async) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) syz_io_uring_submit(r8, r10, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r11, r12+60000000}, 0x1, 0x0, 0x36faeeeca2b58434}, 0x0) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async, rerun: 64) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 64) 00:33:41 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ee7000/0x4000)=nil, 0x4000, 0x1000008, 0x810, r1, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) (async) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0x4008f510, 0x0) (async) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_RENAMEAT={0x23, 0x55, 0x0, r5, &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='./file0\x00', r6, 0x0, 0x1, {0x0, r7}}, 0xdb) (async) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5850, &(0x7f0000000180)={0x0, 0x50d9, 0x80, 0x1, 0x107, 0x0, r1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x8000000) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) syz_io_uring_submit(r8, r10, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r11, r12+60000000}, 0x1, 0x0, 0x36faeeeca2b58434}, 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x800, 0xffffffff, 0x1c5}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) close(r0) 00:33:41 executing program 5: r0 = syz_io_uring_setup(0x2143, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x26, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:41 executing program 2: r0 = syz_io_uring_setup(0x2145, &(0x7f0000000100)={0x0, 0xfffffffa, 0x400, 0x2}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r1 = syz_io_uring_setup(0x153a, &(0x7f0000000180)={0x0, 0x2c18, 0x80, 0x2, 0x1cc, 0x0, r0}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) io_uring_enter(r1, 0x27ed, 0x0, 0xb, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=r4, @ANYBLOB="00000000000000246d8311ad24aaa4b531d9c800010000000a000100767863616e000000bc24afa6c41c98d89a807be1c0089f787bc6f74e4f60c78a3fae3cfb4f9bd5f8564273676e3a090c723a938ddb147984a994892df0063922caffbb6f6fbd44e58a6c898e9c86bc19712da06b9ae57dab05fc1ba27ffb64ca1b4728787414a55df15c1886a45c383ebbb51f0b5e5090db1eac65ea4ad88377d552831cec095ed176787e5296289eca7bbfeba6e389680a12213f2d9ec9f2b92c14a8da40997a85aaba6628b1316655c2", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) r12 = getpid() sched_setscheduler(r12, 0x2, &(0x7f0000000200)=0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000002c0)="ac7db92e47a3e285a4dc95ae1b043f60844b597df0eba05a7fdbb7b80845be086c5bf1ca73c89a9155b3d124d31fc43820b53defbcaa5af5455046bcf3d51d5ced1ef1ddda9779fe2c0380a98c19c0a7ab0d99eb4bb5ca74a4cbea0e4f08d456e6adc418be7e300788169e6e4f4180f01daf1e99510684898420204dfc02c14330984d1adec6812933bee890c4fa055c87d5dd189c70dcf6b2e4e302c1e1c484", 0xa0}, {&(0x7f0000000680)="9628b4f9d1eba653b09b2b936303895475399a2bdc5fd5861f9fc9ae4534b05a7e0cdc54a97d376834d1698bee290ed3cd96733175dc1f2dc9b35addd387f4a6c150de061228ac60d2d5986b22b6cb65924bdb701be84577b480f1cb5dc7ea898c655c4539237498a372afd0bcc10a8358c307d4075d08537452fab6944d84ba3406442b9c0fd30c1d6511cc1f1f8e8d3a1fadede9d70ff5d497e9e84fc1", 0x9e}, {&(0x7f0000000440)="079ed3befed2dbcd3d0cee705aa35b5445f274276c23e9c1f81d1328e93adc163b98b9", 0x23}, {&(0x7f0000000480)="0ca64d9cba05ce5bd678a040de933cda2af9b6f57646dbed17304a9b5a3cdba07afefb04f329a4e4d7957755b264bd054e6007b065a3c887096b9c2afbee6a1245d8d7c150ead8b1876139e154bfdbbdf8234285dff4ea65e4aa624fa24c21f6ce56c81c6780c335168bce08ab4ba7446fc274e69cdd88971baf92dc2e2dd210d730129b40a43ce64db3b2f45d1a170adc34", 0x92}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES8=r11, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r0, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r1, @ANYRES8=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="000000001c0000000029e1781300000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0x120, 0x9805}, 0x20008810) 00:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r1 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB="196b24a019f69ca32e9ceb681763232f36af57e27abd4da22be69aeb3e59a643f1fb737411bf566e51f0e96186f610f7aeeff5198a"], 0x38}}, 0x0) (async, rerun: 32) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3973, 0x3}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async, rerun: 32) r3 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r3, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x5, 0x0, 0x0) syz_io_uring_setup(0x5970, &(0x7f0000000180)={0x0, 0x52a, 0x200, 0x0, 0x15}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x20, 0x0, 0x0, 0x0, 0x1}, 0x1) (async) io_uring_enter(r3, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2022.125871][ T4923] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 00:33:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = syz_io_uring_setup(0x3773, &(0x7f0000000100)={0x0, 0x203649, 0x10, 0x4, 0x258}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) (async) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) (async) syz_io_uring_setup(0x3773, &(0x7f0000000100)={0x0, 0x203649, 0x10, 0x4, 0x258}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) (async) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:42 executing program 5: r0 = syz_io_uring_setup(0x2143, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:42 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x1f00, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:42 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2853, 0x5662, 0xd, &(0x7f0000000000)={[0xff]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:42 executing program 2: r0 = syz_io_uring_setup(0x2145, &(0x7f0000000100)={0x0, 0xfffffffa, 0x400, 0x2}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r1 = syz_io_uring_setup(0x153a, &(0x7f0000000180)={0x0, 0x2c18, 0x80, 0x2, 0x1cc, 0x0, r0}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) io_uring_enter(r1, 0x27ed, 0x0, 0xb, 0x0, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 64) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async, rerun: 64) r5 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) (async, rerun: 32) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=r4, @ANYBLOB="00000000000000246d8311ad24aaa4b531d9c800010000000a000100767863616e000000bc24afa6c41c98d89a807be1c0089f787bc6f74e4f60c78a3fae3cfb4f9bd5f8564273676e3a090c723a938ddb147984a994892df0063922caffbb6f6fbd44e58a6c898e9c86bc19712da06b9ae57dab05fc1ba27ffb64ca1b4728787414a55df15c1886a45c383ebbb51f0b5e5090db1eac65ea4ad88377d552831cec095ed176787e5296289eca7bbfeba6e389680a12213f2d9ec9f2b92c14a8da40997a85aaba6628b1316655c2", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) (async, rerun: 32) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async, rerun: 64) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) (async, rerun: 64) r12 = getpid() sched_setscheduler(r12, 0x2, &(0x7f0000000200)=0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000002c0)="ac7db92e47a3e285a4dc95ae1b043f60844b597df0eba05a7fdbb7b80845be086c5bf1ca73c89a9155b3d124d31fc43820b53defbcaa5af5455046bcf3d51d5ced1ef1ddda9779fe2c0380a98c19c0a7ab0d99eb4bb5ca74a4cbea0e4f08d456e6adc418be7e300788169e6e4f4180f01daf1e99510684898420204dfc02c14330984d1adec6812933bee890c4fa055c87d5dd189c70dcf6b2e4e302c1e1c484", 0xa0}, {&(0x7f0000000680)="9628b4f9d1eba653b09b2b936303895475399a2bdc5fd5861f9fc9ae4534b05a7e0cdc54a97d376834d1698bee290ed3cd96733175dc1f2dc9b35addd387f4a6c150de061228ac60d2d5986b22b6cb65924bdb701be84577b480f1cb5dc7ea898c655c4539237498a372afd0bcc10a8358c307d4075d08537452fab6944d84ba3406442b9c0fd30c1d6511cc1f1f8e8d3a1fadede9d70ff5d497e9e84fc1", 0x9e}, {&(0x7f0000000440)="079ed3befed2dbcd3d0cee705aa35b5445f274276c23e9c1f81d1328e93adc163b98b9", 0x23}, {&(0x7f0000000480)="0ca64d9cba05ce5bd678a040de933cda2af9b6f57646dbed17304a9b5a3cdba07afefb04f329a4e4d7957755b264bd054e6007b065a3c887096b9c2afbee6a1245d8d7c150ead8b1876139e154bfdbbdf8234285dff4ea65e4aa624fa24c21f6ce56c81c6780c335168bce08ab4ba7446fc274e69cdd88971baf92dc2e2dd210d730129b40a43ce64db3b2f45d1a170adc34", 0x92}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES8=r11, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r0, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r1, @ANYRES8=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="000000001c0000000029e1781300000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0x120, 0x9805}, 0x20008810) 00:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB="196b24a019f69ca32e9ceb681763232f36af57e27abd4da22be69aeb3e59a643f1fb737411bf566e51f0e96186f610f7aeeff5198a"], 0x38}}, 0x0) (async) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3973, 0x3}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r3, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x5, 0x0, 0x0) syz_io_uring_setup(0x5970, &(0x7f0000000180)={0x0, 0x52a, 0x200, 0x0, 0x15}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x20, 0x0, 0x0, 0x0, 0x1}, 0x1) io_uring_enter(r3, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:42 executing program 2: r0 = syz_io_uring_setup(0x2145, &(0x7f0000000100)={0x0, 0xfffffffa, 0x400, 0x2}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async, rerun: 32) r1 = syz_io_uring_setup(0x153a, &(0x7f0000000180)={0x0, 0x2c18, 0x80, 0x2, 0x1cc, 0x0, r0}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) io_uring_enter(r1, 0x27ed, 0x0, 0xb, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 32) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (rerun: 32) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) (async, rerun: 64) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=r4, @ANYBLOB="00000000000000246d8311ad24aaa4b531d9c800010000000a000100767863616e000000bc24afa6c41c98d89a807be1c0089f787bc6f74e4f60c78a3fae3cfb4f9bd5f8564273676e3a090c723a938ddb147984a994892df0063922caffbb6f6fbd44e58a6c898e9c86bc19712da06b9ae57dab05fc1ba27ffb64ca1b4728787414a55df15c1886a45c383ebbb51f0b5e5090db1eac65ea4ad88377d552831cec095ed176787e5296289eca7bbfeba6e389680a12213f2d9ec9f2b92c14a8da40997a85aaba6628b1316655c2", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) (async, rerun: 64) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) (async, rerun: 32) r12 = getpid() (rerun: 32) sched_setscheduler(r12, 0x2, &(0x7f0000000200)=0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000002c0)="ac7db92e47a3e285a4dc95ae1b043f60844b597df0eba05a7fdbb7b80845be086c5bf1ca73c89a9155b3d124d31fc43820b53defbcaa5af5455046bcf3d51d5ced1ef1ddda9779fe2c0380a98c19c0a7ab0d99eb4bb5ca74a4cbea0e4f08d456e6adc418be7e300788169e6e4f4180f01daf1e99510684898420204dfc02c14330984d1adec6812933bee890c4fa055c87d5dd189c70dcf6b2e4e302c1e1c484", 0xa0}, {&(0x7f0000000680)="9628b4f9d1eba653b09b2b936303895475399a2bdc5fd5861f9fc9ae4534b05a7e0cdc54a97d376834d1698bee290ed3cd96733175dc1f2dc9b35addd387f4a6c150de061228ac60d2d5986b22b6cb65924bdb701be84577b480f1cb5dc7ea898c655c4539237498a372afd0bcc10a8358c307d4075d08537452fab6944d84ba3406442b9c0fd30c1d6511cc1f1f8e8d3a1fadede9d70ff5d497e9e84fc1", 0x9e}, {&(0x7f0000000440)="079ed3befed2dbcd3d0cee705aa35b5445f274276c23e9c1f81d1328e93adc163b98b9", 0x23}, {&(0x7f0000000480)="0ca64d9cba05ce5bd678a040de933cda2af9b6f57646dbed17304a9b5a3cdba07afefb04f329a4e4d7957755b264bd054e6007b065a3c887096b9c2afbee6a1245d8d7c150ead8b1876139e154bfdbbdf8234285dff4ea65e4aa624fa24c21f6ce56c81c6780c335168bce08ab4ba7446fc274e69cdd88971baf92dc2e2dd210d730129b40a43ce64db3b2f45d1a170adc34", 0x92}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES8=r11, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r0, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r1, @ANYRES8=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="000000001c0000000029e1781300000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0x120, 0x9805}, 0x20008810) 00:33:42 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2853, 0x5662, 0xd, &(0x7f0000000000)={[0xff]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:42 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xe, 0x4010, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x8, 0x4000, @fd=r0, 0x0, 0x5, 0x5, 0x14}, 0x1ff) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb, 0x4010, r0, 0x0) syz_io_uring_submit(r4, r1, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x100010, r0, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0xccc9453c0e3afc3f, 0x0, 0x8, 0x3, &(0x7f0000000180)="7bcd87551c9cc50137b99f428d6d3a0747976effcc3114b646e4252044cce3e7be3ed76019851d7e46a8606a248d06fe8836ae8a5eb6a3f15bfa448e45546045673a46f76dbec90e23d5d127fcfd9620be6e62055414c74d8071ae0c853a6567a13b8ed35657d5c72c860423766c37da3246ea80918d99dcdf2b91d8d12256e5117c9d69d760718670844c1389b3f86ed556ca4e662ef14567be076e82eb7cf9faa7c2da523e21c0a758fcacdef569d1f32c83efce788782c96caabaedba6070febba54add1fa4ff895a8976391296a708d52281ecc1ed5858", 0x0, 0x0, 0x0, {0x1}}, 0x5) 00:33:42 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2853, 0x5662, 0xd, &(0x7f0000000000)={[0xff]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r1, 0x2853, 0x5662, 0xd, &(0x7f0000000000)={[0xff]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:42 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x2600, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:42 executing program 1: r0 = syz_io_uring_setup(0x2144, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x4, 0x0, 0x0, 0x0) 00:33:43 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200), 0x40044, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x1, 'veth0_to_team\x00', {}, 0x4}) getsockname(r4, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x40, 0x0, r4, &(0x7f0000000000)=0x80, &(0x7f0000000180)=@sco, 0x0, 0x800, 0x1}, 0x9) 00:33:43 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x53b2, 0xd123, 0x2, &(0x7f0000000000)={[0xc6]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 1: r0 = syz_io_uring_setup(0x2144, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xe, 0x4010, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x8, 0x4000, @fd=r0, 0x0, 0x5, 0x5, 0x14}, 0x1ff) (async, rerun: 64) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb, 0x4010, r0, 0x0) syz_io_uring_submit(r4, r1, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x100010, r0, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0xccc9453c0e3afc3f, 0x0, 0x8, 0x3, &(0x7f0000000180)="7bcd87551c9cc50137b99f428d6d3a0747976effcc3114b646e4252044cce3e7be3ed76019851d7e46a8606a248d06fe8836ae8a5eb6a3f15bfa448e45546045673a46f76dbec90e23d5d127fcfd9620be6e62055414c74d8071ae0c853a6567a13b8ed35657d5c72c860423766c37da3246ea80918d99dcdf2b91d8d12256e5117c9d69d760718670844c1389b3f86ed556ca4e662ef14567be076e82eb7cf9faa7c2da523e21c0a758fcacdef569d1f32c83efce788782c96caabaedba6070febba54add1fa4ff895a8976391296a708d52281ecc1ed5858", 0x0, 0x0, 0x0, {0x1}}, 0x5) 00:33:43 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x1000000, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async, rerun: 32) io_uring_enter(r0, 0x53b2, 0xd123, 0x2, &(0x7f0000000000)={[0xc6]}, 0x8) (async, rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 32) 00:33:43 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xe, 0x4010, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x8, 0x4000, @fd=r0, 0x0, 0x5, 0x5, 0x14}, 0x1ff) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb, 0x4010, r0, 0x0) syz_io_uring_submit(r4, r1, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x100010, r0, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0xccc9453c0e3afc3f, 0x0, 0x8, 0x3, &(0x7f0000000180)="7bcd87551c9cc50137b99f428d6d3a0747976effcc3114b646e4252044cce3e7be3ed76019851d7e46a8606a248d06fe8836ae8a5eb6a3f15bfa448e45546045673a46f76dbec90e23d5d127fcfd9620be6e62055414c74d8071ae0c853a6567a13b8ed35657d5c72c860423766c37da3246ea80918d99dcdf2b91d8d12256e5117c9d69d760718670844c1389b3f86ed556ca4e662ef14567be076e82eb7cf9faa7c2da523e21c0a758fcacdef569d1f32c83efce788782c96caabaedba6070febba54add1fa4ff895a8976391296a708d52281ecc1ed5858", 0x0, 0x0, 0x0, {0x1}}, 0x5) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xe, 0x4010, r0, 0x10000000) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x8, 0x4000, @fd=r0, 0x0, 0x5, 0x5, 0x14}, 0x1ff) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb, 0x4010, r0, 0x0) (async) syz_io_uring_submit(r4, r1, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x0) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x100010, r0, 0x8000000) (async) syz_io_uring_submit(r5, r3, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0xccc9453c0e3afc3f, 0x0, 0x8, 0x3, &(0x7f0000000180)="7bcd87551c9cc50137b99f428d6d3a0747976effcc3114b646e4252044cce3e7be3ed76019851d7e46a8606a248d06fe8836ae8a5eb6a3f15bfa448e45546045673a46f76dbec90e23d5d127fcfd9620be6e62055414c74d8071ae0c853a6567a13b8ed35657d5c72c860423766c37da3246ea80918d99dcdf2b91d8d12256e5117c9d69d760718670844c1389b3f86ed556ca4e662ef14567be076e82eb7cf9faa7c2da523e21c0a758fcacdef569d1f32c83efce788782c96caabaedba6070febba54add1fa4ff895a8976391296a708d52281ecc1ed5858", 0x0, 0x0, 0x0, {0x1}}, 0x5) (async) 00:33:43 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x53b2, 0xd123, 0x2, &(0x7f0000000000)={[0xc6]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x53b2, 0xd123, 0x2, &(0x7f0000000000)={[0xc6]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:43 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200), 0x40044, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x1, 'veth0_to_team\x00', {}, 0x4}) (async) getsockname(r4, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x40, 0x0, r4, &(0x7f0000000000)=0x80, &(0x7f0000000180)=@sco, 0x0, 0x800, 0x1}, 0x9) 00:33:43 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x4, 0x0, 0x0, 0x0) 00:33:43 executing program 1: r0 = syz_io_uring_setup(0x2144, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x2000000, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x20010, r0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x3, 0x0, 0xf3, 0x0, 0x0, {0x0, r4}}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) (async) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200), 0x40044, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000300)={0x1, 'veth0_to_team\x00', {}, 0x4}) (async) getsockname(r4, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x40, 0x0, r4, &(0x7f0000000000)=0x80, &(0x7f0000000180)=@sco, 0x0, 0x800, 0x1}, 0x9) 00:33:43 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x4, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x4, 0x0, 0x0, 0x0) (async) 00:33:44 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x1f000000, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x50, 0x0, @fd_index=0xa, 0x10000, 0x0, 0x3ff, 0x4, 0x1, {0x0, r6}}, 0x6) io_uring_enter(r0, 0x11, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r7 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r7, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r7, 0x35f1, 0x82bb, 0x19, &(0x7f00000001c0)={[0x400]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4147, 0x1f7a, 0x10, &(0x7f0000000000)={[0x10000]}, 0x8) 00:33:44 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27e8, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x20010, r0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x3, 0x0, 0xf3, 0x0, 0x0, {0x0, r4}}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x20010, r0, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x3, 0x0, 0xf3, 0x0, 0x0, {0x0, r4}}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:44 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) fsync(r2) r3 = syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x50, 0x0, @fd_index=0xa, 0x10000, 0x0, 0x3ff, 0x4, 0x1, {0x0, r6}}, 0x6) io_uring_enter(r0, 0x11, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) r7 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r7, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r7, 0x35f1, 0x82bb, 0x19, &(0x7f00000001c0)={[0x400]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4147, 0x1f7a, 0x10, &(0x7f0000000000)={[0x10000]}, 0x8) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x50, 0x0, @fd_index=0xa, 0x10000, 0x0, 0x3ff, 0x4, 0x1, {0x0, r6}}, 0x6) io_uring_enter(r0, 0x11, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) r7 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async, rerun: 64) io_uring_enter(r7, 0x7443, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_uring_enter(r7, 0x35f1, 0x82bb, 0x19, &(0x7f00000001c0)={[0x400]}, 0x8) (async, rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 32) io_uring_enter(r0, 0x4147, 0x1f7a, 0x10, &(0x7f0000000000)={[0x10000]}, 0x8) 00:33:44 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x202000, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x34}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=ANY=[@ANYBLOB="3800000010003904000004030000000000c6740d", @ANYRES32=r10, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r10, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r8, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3e}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x90) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r7, 0x0, 0x4b}}}}}}]}, 0x48}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r12, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0000, 0x0) r14 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x80002) ppoll(&(0x7f0000000180)=[{r2}, {r0, 0x20}, {r12, 0xd8ce34aea38fb63e}, {r0, 0x240}, {r13, 0x90c2}, {r14}], 0x6, &(0x7f00000001c0), &(0x7f0000000200)={[0x3]}, 0x8) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_setup(0x639a, &(0x7f0000000180)={0x0, 0x27d8, 0x84c, 0x1, 0x1ab, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x200, 0x1000], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r3, 0x80, &(0x7f0000000300)=@ethernet={0x1, @remote}, 0x0, 0x0, 0x1, {0x0, r7}}, 0x10001) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x650e41, 0x0) io_uring_enter(r8, 0x1ecc, 0xe28c, 0x0, &(0x7f0000000080)={[0x1000]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r4, 0x127f, 0xe79f, 0x14, &(0x7f00000003c0)={[0x80]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x26000000, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) fsync(r2) (async) r3 = syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) r4 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) r5 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x20010, r0, 0x0) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x3, 0x0, 0xf3, 0x0, 0x0, {0x0, r4}}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_setup(0x639a, &(0x7f0000000180)={0x0, 0x27d8, 0x84c, 0x1, 0x1ab, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x200, 0x1000], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async, rerun: 32) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r3, 0x80, &(0x7f0000000300)=@ethernet={0x1, @remote}, 0x0, 0x0, 0x1, {0x0, r7}}, 0x10001) (rerun: 32) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x650e41, 0x0) io_uring_enter(r8, 0x1ecc, 0xe28c, 0x0, &(0x7f0000000080)={[0x1000]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r4, 0x127f, 0xe79f, 0x14, &(0x7f00000003c0)={[0x80]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27e8, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_setup(0x639a, &(0x7f0000000180)={0x0, 0x27d8, 0x84c, 0x1, 0x1ab, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x200, 0x1000], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r3, 0x80, &(0x7f0000000300)=@ethernet={0x1, @remote}, 0x0, 0x0, 0x1, {0x0, r7}}, 0x10001) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x650e41, 0x0) io_uring_enter(r8, 0x1ecc, 0xe28c, 0x0, &(0x7f0000000080)={[0x1000]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r4, 0x127f, 0xe79f, 0x14, &(0x7f00000003c0)={[0x80]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) (async) syz_io_uring_setup(0x639a, &(0x7f0000000180)={0x0, 0x27d8, 0x84c, 0x1, 0x1ab, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x2, 0x200, 0x1000], 0x3, 0x80800}) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r3, 0x80, &(0x7f0000000300)=@ethernet={0x1, @remote}, 0x0, 0x0, 0x1, {0x0, r7}}, 0x10001) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x650e41, 0x0) (async) io_uring_enter(r8, 0x1ecc, 0xe28c, 0x0, &(0x7f0000000080)={[0x1000]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r4, 0x127f, 0xe79f, 0x14, &(0x7f00000003c0)={[0x80]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:44 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x202000, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 64) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x34}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) (rerun: 64) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=ANY=[@ANYBLOB="3800000010003904000004030000000000c6740d", @ANYRES32=r10, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r10, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r8, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3e}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x90) (async) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r7, 0x0, 0x4b}}}}}}]}, 0x48}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r12, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0000, 0x0) (async, rerun: 32) r14 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x80002) (rerun: 32) ppoll(&(0x7f0000000180)=[{r2}, {r0, 0x20}, {r12, 0xd8ce34aea38fb63e}, {r0, 0x240}, {r13, 0x90c2}, {r14}], 0x6, &(0x7f00000001c0), &(0x7f0000000200)={[0x3]}, 0x8) 00:33:44 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) fsync(r2) r3 = syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) fsync(r2) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r4, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:44 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x2, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x149}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27e8, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27e8, 0x0, 0x0, 0x0, 0x0) (async) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x8010, r0, 0x0) syz_io_uring_setup(0x4c55, &(0x7f0000000180)={0x0, 0xa9c1, 0x40, 0x0, 0x361, 0x0, r0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r6 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x10001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r5, {0xee01, 0xee01}}, './file0\x00'}) r11 = syz_open_dev$swradio(&(0x7f0000000580), 0x0, 0x2) syz_io_uring_submit(r1, r8, &(0x7f00000005c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x6, 0x0, r10, 0x0, r11, 0x2, 0x0, 0x1}, 0x80000001) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x60, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, r0], 0x5, 0x0, 0x0, {0x0, r9}}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r12 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r12, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r12, 0x7443, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x79e9, &(0x7f00000003c0)={0x0, 0x3590, 0x40, 0x1, 0x326, 0x0, r12}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000500)) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x8010, r0, 0x0) (async) syz_io_uring_setup(0x4c55, &(0x7f0000000180)={0x0, 0xa9c1, 0x40, 0x0, 0x361, 0x0, r0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r6 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x10001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r5, {0xee01, 0xee01}}, './file0\x00'}) (async) r11 = syz_open_dev$swradio(&(0x7f0000000580), 0x0, 0x2) syz_io_uring_submit(r1, r8, &(0x7f00000005c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x6, 0x0, r10, 0x0, r11, 0x2, 0x0, 0x1}, 0x80000001) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x60, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, r0], 0x5, 0x0, 0x0, {0x0, r9}}, 0x8) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) r12 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r12, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r12, 0x7443, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x79e9, &(0x7f00000003c0)={0x0, 0x3590, 0x40, 0x1, 0x326, 0x0, r12}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000500)) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x8010, r0, 0x0) (async, rerun: 64) syz_io_uring_setup(0x4c55, &(0x7f0000000180)={0x0, 0xa9c1, 0x40, 0x0, 0x361, 0x0, r0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) (async, rerun: 64) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r6 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x10001) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r5, {0xee01, 0xee01}}, './file0\x00'}) (async) r11 = syz_open_dev$swradio(&(0x7f0000000580), 0x0, 0x2) syz_io_uring_submit(r1, r8, &(0x7f00000005c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x6, 0x0, r10, 0x0, r11, 0x2, 0x0, 0x1}, 0x80000001) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x60, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, r0], 0x5, 0x0, 0x0, {0x0, r9}}, 0x8) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async, rerun: 64) r12 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (rerun: 64) io_uring_register$IORING_REGISTER_BUFFERS(r12, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r12, 0x7443, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) syz_io_uring_setup(0x79e9, &(0x7f00000003c0)={0x0, 0x3590, 0x40, 0x1, 0x326, 0x0, r12}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000500)) (async, rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:44 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x202000, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x34}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=ANY=[@ANYBLOB="3800000010003904000004030000000000c6740d", @ANYRES32=r10, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r10, @ANYBLOB], 0x38}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r8, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3e}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x90) (async) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r7, 0x0, 0x4b}}}}}}]}, 0x48}}, 0x0) (async) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r12, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0000, 0x0) (async) r14 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x80002) ppoll(&(0x7f0000000180)=[{r2}, {r0, 0x20}, {r12, 0xd8ce34aea38fb63e}, {r0, 0x240}, {r13, 0x90c2}, {r14}], 0x6, &(0x7f00000001c0), &(0x7f0000000200)={[0x3]}, 0x8) 00:33:45 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x7, 0x0, @fd_index=0x9, 0x10001, 0x0, 0x400, 0x2, 0x1, {0x0, r7}}, 0x2) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r8 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r8, 0x7443, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0x20010, r8, 0x10000000) 00:33:45 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x149}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:45 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 00:33:45 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x26, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:45 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@ipv6_getanyicast={0x14, 0x3e, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x904) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000cc0)=@deltfilter={0x3504, 0x2d, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x8, 0xfff3}, {0x10, 0x6}, {0xfff2, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x96}, @filter_kind_options=@f_flower={{0xb}, {0x34c4, 0x2, [@TCA_FLOWER_ACT={0x34a4, 0x3, [@m_bpf={0x88, 0x5, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x3f, 0x6, "67c89bc358823f715908a2cd0b2245c6e1ccb20ec64f95b8429d643e9c39c1b71689840ac6cdca6847baee5642079a5572d158c59a71513941d9eb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ipt={0x108c, 0x15, 0x0, 0x0, {{0x8}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0xa28, 0x1b, 0x0, 0x0, {{0xb}, {0x900, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x200}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1fc0, 0x7, 0x1, 0x9, 0x2, {0x3, 0x2, 0x0, 0x5, 0x1, 0x1}, {0x1, 0x2, 0x12f3, 0x6, 0x2, 0x6}, 0x7, 0xc1f2, 0xcc}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf7b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x674, 0x7, 0xffffffff, 0xa7c4, 0x103, {0x7f, 0x0, 0x3, 0x632e, 0x3, 0xa6e}, {0x1, 0x0, 0x1, 0x7bd, 0x9, 0xffffffa7}, 0x8, 0x9, 0x5b7}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff9, 0x20000000, 0xfffffff8, 0x4, 0x1, {0x7f, 0x0, 0xffff, 0x8, 0x6, 0x3f}, {0x8, 0x0, 0xff, 0x7ff, 0x3, 0x40}, 0x4, 0x1, 0xffffe494}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x8, 0xff, 0xfffff645, 0x8, 0x7ff, 0x5, 0x3f, 0xffff954e, 0x5, 0x1, 0x0, 0x7f, 0x0, 0x4, 0x2, 0x9, 0x5, 0x8, 0x40, 0x2, 0x9, 0x8001, 0xc397, 0x5, 0x800, 0x800, 0x9, 0x9a81dba1, 0x0, 0x1, 0x2, 0x7, 0x4, 0x7fff, 0x8001, 0x101, 0x1, 0x9c, 0x419, 0x0, 0x3ff, 0x0, 0x1fd2, 0x1ff, 0x3, 0x4, 0x0, 0x2, 0xb1b1, 0x4141, 0x80, 0x81, 0x5, 0x7fffffff, 0x9, 0x0, 0x0, 0x3f, 0x76d, 0x8, 0xd41, 0x8, 0x5c6cd21a, 0x80000000, 0x101, 0x1000, 0x4, 0x6, 0x200, 0xbe, 0x4, 0x3cc1, 0x2155, 0x3, 0x400, 0x0, 0xf6c, 0x3, 0x5, 0x3, 0x9, 0x7, 0x1, 0x0, 0x0, 0xabbeb25, 0xdafe, 0x3, 0x200, 0xfc1, 0x80000001, 0x0, 0x7, 0x1, 0x3, 0xfef, 0x7ff, 0x80d2, 0x101, 0x7, 0x1, 0xf43, 0x5, 0x1, 0x7, 0x800, 0x4, 0x3ff, 0xff, 0x0, 0x4, 0xffffffba, 0x8, 0x1, 0x6, 0x0, 0x1000, 0x3f, 0x1, 0x8001, 0x1975bfdf, 0x0, 0x400, 0x7, 0x3, 0x30, 0x4, 0x63, 0x0, 0x5, 0x7fffffff, 0x8, 0x0, 0x8, 0x1ff, 0x6, 0x40, 0x2, 0xfffffff7, 0x80000001, 0x5, 0x7, 0x5, 0x8001, 0x9, 0xff, 0x3f, 0xc8, 0x10000, 0x6cdefa2d, 0x8001, 0x20, 0xfffffffb, 0x4, 0x81, 0x7, 0x95, 0x400, 0x7, 0xfffffff8, 0xe5, 0x46baac3, 0x7, 0xbce, 0x7, 0xd1, 0x5, 0xd46, 0x4, 0x7f, 0xffff, 0xaf24, 0x6, 0x7, 0x8000, 0x5, 0x8, 0x1, 0x0, 0x5, 0x40, 0x3, 0x62, 0x1, 0x0, 0x6, 0xdd0, 0x401, 0x80000001, 0x80000001, 0xd4, 0x5, 0x3, 0xffff4496, 0x9, 0x7e61, 0x0, 0x2000, 0x1752400, 0x7fff, 0x9, 0x7000, 0x7, 0x5, 0x0, 0x6, 0x2, 0x85, 0x9, 0x8001, 0x9, 0xe56, 0x2f7, 0x67391a10, 0x5, 0x7, 0x8, 0x0, 0x72a, 0x80000000, 0x2, 0x1, 0x7ff, 0x1ff, 0x2, 0x9, 0x9, 0x7, 0xdf7, 0x4, 0x1, 0x7, 0x8d1, 0x8, 0x40, 0x4, 0x79000, 0x6, 0xffff, 0x0, 0x7, 0x9, 0x58d7, 0x2, 0xfffffffc, 0x3ff, 0x6, 0x7, 0x1, 0x20, 0xfffffff8, 0x0, 0xb791, 0x1, 0x8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x38ec}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3f, 0x8, 0x1, 0x6, 0x6, 0x7, 0x4, 0xa800, 0xe80, 0x6, 0x3, 0x68c, 0x10000, 0x7, 0xfff, 0x89e, 0xe6fc, 0x1, 0x200, 0x7ff, 0x9, 0x9, 0x32, 0x1, 0x0, 0x1, 0x1, 0x7, 0xfe00000, 0x7f, 0x7fff, 0x6, 0x4, 0x0, 0xfff, 0x1000, 0x0, 0x610c, 0x2525, 0x9, 0x3, 0x0, 0x8, 0x1ff, 0xfff, 0x1, 0xb4, 0x80000001, 0x7fffffff, 0x1, 0x1, 0xff, 0x57, 0xfff, 0x80000000, 0x5, 0x10001, 0x5, 0x4, 0xfffffff7, 0x7, 0x1, 0x8, 0x3, 0x2, 0x7, 0x96b, 0x10000, 0xb2b4, 0x7f, 0x4, 0x1f, 0x2, 0x5, 0x80, 0x6, 0x4, 0x4, 0xa7c, 0x1, 0xffff, 0x1, 0x4, 0xffffff1d, 0x1, 0x4, 0x5, 0x9, 0x1, 0x7ff0, 0x2, 0x5, 0x0, 0x7, 0x4, 0x0, 0x9, 0x3, 0x4, 0x7, 0x6f, 0x66, 0x9, 0x8, 0x5, 0x5, 0x4, 0x1, 0x2, 0x7, 0x7f, 0x1, 0x200, 0xffff, 0x9, 0x2, 0x0, 0x40, 0x9, 0x4, 0xa59, 0x40, 0x401, 0x1ff, 0x81, 0x8, 0x4121, 0x8000, 0x9d, 0x7fff, 0x4, 0x6, 0x0, 0xff, 0x9, 0x1ff, 0x5283ea44, 0x71a, 0x7fff, 0x0, 0x80000000, 0x8, 0x4, 0xd1e, 0x3, 0x59562971, 0x8, 0x7, 0x6c, 0x0, 0x8000, 0x3, 0x3, 0x2a0, 0x800, 0x1000, 0x4, 0x4d, 0x4, 0x3, 0xffffcefe, 0x100, 0x400, 0x9, 0x1f, 0x122c0000, 0x6, 0x9, 0x2, 0x41, 0x15, 0x9, 0x7fff, 0xd35, 0x80000000, 0xfffff801, 0x20, 0xe0, 0x1f, 0x0, 0x6, 0x3af2, 0x3, 0x33, 0x80, 0x4, 0x9, 0x1fd4, 0xffff, 0x5, 0x4, 0x2, 0x9, 0x9, 0xfffffff8, 0x1, 0x1, 0xffff, 0x9, 0x6, 0x100, 0x6, 0x2, 0x0, 0x1, 0x897e, 0x1, 0x0, 0x6, 0x9, 0x8, 0x81, 0x4, 0x1, 0x1, 0x1, 0x2, 0x401, 0xfffeffff, 0xdc50, 0x3f, 0x7ff, 0xdac, 0x1, 0x9, 0x7fff, 0xfffffff9, 0xffffffff, 0x1, 0xfffffffd, 0x3, 0x3, 0x401, 0x5, 0x7f, 0x1, 0xe5c1, 0x8001, 0x9, 0x9, 0xb12, 0x7, 0x4, 0x200, 0x8, 0x10001, 0x9, 0x8, 0x1, 0x3, 0x47, 0x0, 0x80000001, 0x7, 0x56]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x358}], []]}, {0xfe, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0x444, 0x3, 0x0, 0x0, {{0xb}, {0x410, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xff, 0x426, 0x20, 0x7, 0x200, 0x100, 0x1, 0x6, 0x5, 0xfffff5b4, 0x701685dd, 0x3, 0xa7a5, 0x3, 0x1, 0x6, 0x7ff, 0x9, 0x58, 0x6, 0x80000000, 0x80000000, 0x70000000, 0xe0, 0x6, 0x5, 0x9, 0x0, 0x3, 0x0, 0x9, 0x9008, 0x1, 0x7, 0x3, 0xdb, 0x8000, 0x3, 0x1, 0x3, 0x2, 0x200, 0x5de, 0x3, 0x8, 0xff, 0xfff, 0x1, 0x401, 0x28000, 0xc9, 0x1, 0x5, 0x1f3c8f88, 0x8001, 0x20, 0x2, 0x800, 0x7ff, 0x3aae, 0x3, 0x7, 0x7ff, 0x4, 0xfffffffa, 0x3, 0x7fff, 0x8, 0x6, 0x5, 0x8000, 0x1, 0x2, 0x3f, 0x4, 0x7f, 0x7, 0x8, 0x6, 0x0, 0x4, 0xb9, 0x9, 0x4, 0xffff, 0x400000, 0x200, 0x3, 0x9, 0x7, 0x4, 0x42a5, 0x2, 0x8, 0x8, 0x3, 0x5, 0x0, 0x2, 0x8, 0x1ff, 0xdf, 0x2, 0x1, 0xb921, 0x7, 0x6, 0x5, 0x0, 0x8, 0x9, 0x1000000, 0x8, 0x200, 0x9b37, 0x4, 0x0, 0x8, 0x3, 0x2, 0x4, 0xfffffffd, 0x4, 0xffff, 0x7, 0x5, 0x8, 0xa5d, 0xfffffffe, 0x80000000, 0xffffffe1, 0x9, 0x8, 0x1, 0x5, 0x8000, 0x1, 0x1, 0x6c62, 0x0, 0x6, 0x8000, 0x5, 0x2, 0x8c, 0x8, 0x1ff, 0x26, 0x8, 0xfffff597, 0x3, 0x4, 0x8, 0x3, 0xff, 0x2, 0x4, 0x945, 0x5, 0x3, 0xae2, 0x800, 0xfffffff9, 0x8, 0x3f, 0x1, 0x4, 0xd56c, 0x100, 0x401, 0x6, 0x0, 0xffffff00, 0x4, 0x9, 0x2, 0x7, 0xcc48, 0x2, 0x2, 0x3, 0x1, 0xbe4, 0x7ff, 0x3, 0x101, 0x3f, 0x4, 0x9, 0x8001, 0x6, 0x6, 0x1, 0x7a0a1127, 0x4, 0x3, 0x600, 0x0, 0x5f, 0x8000, 0x5, 0x8, 0x12, 0x3, 0x7fff, 0x10001, 0x5, 0x0, 0x0, 0x1000, 0xff, 0x4, 0x3, 0x0, 0x9, 0xec8, 0x3, 0x6, 0xffffffff, 0x200, 0x9, 0xcd, 0x7fffffff, 0x3, 0x8, 0x3542, 0x9, 0x4, 0xd233, 0x3, 0x9, 0x6, 0x3a, 0x6, 0x6, 0x1, 0x3ff, 0x5, 0x101, 0xd0, 0x6, 0x7, 0x80000001, 0x818, 0x9, 0x7, 0x8000, 0x3, 0xab, 0x80, 0x4, 0xcb4, 0x1ff, 0x7ff, 0x2]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}]]}, {0xb, 0x6, "3292c9e6d26429"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x1084, 0x13, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x80, 0x7, 0x4, 0x4}, 0x3}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x100, 0x5, 0x4, 0x1}, 0x9}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x6, 0x4, 0xbccf}, 0x68}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x84, 0x16, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x0, 0x20000000, 0x3, 0x9}}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0x26, 0x6, "4673cd3569f1639a6af056d2eda40bc1533df922ca460afec04e1c766083c01dce29"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0x94, 0x1c, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x80000001, 0x2, 0x4, 0xfff, 0x5}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}]}, {0x48, 0x6, "6363295d6b6183176ab451e1b64c7a5afca6662099e688c6fa60d600860992ba335c0280f21ae6414dfa7e9a935adafc94f8b4168080dad543fb66e84720242f7772dada"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0xa4, 0x4, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x32}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1b}}]}, {0x61, 0x6, "bdafddaba09844dbf6b004eb9baf0268d2f229a1ba483de76b49c272be1ae863710a067423647d7bf420fa5d0a1d32d28cacadf47677f4311739f75764747caa7a576f1dd267b24eea8eec81d9cda5e5e25ea6ef51bf21d4b519643281"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0x74, 0x20, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x100}]}, {0x31, 0x6, "0138c13cb761f03edd2ce2b02a268ae11e7cdb3d982eb864f38672b6251dc96d8c84ce47128c43b1d9b870dc4a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ipt={0x26c, 0x1c, 0x0, 0x0, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3f}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x103, 0x6, {0xfbff, 'filter\x00', 0x1, 0xffff, "b28fa7a84ad5945d5b21eacb313f50d2b578dcf5cbe228f31286fdc7a2350a9603449654ce17d85c0e9fca1635467f8774d449661864863eb685dcc0871df83ff95c24791ffcdcc424376d042e7651782615974c8bc63160d4eb70b1ca8493e319d2bcc80d9fc6a197b937ff5df8ed58ddd38524cfd356f4ec1834a240563f1b8ca9a24cd2cdbcf4e4a9126099ec934f0ca69067ed5bcece1c1ffde535bbf1cf658beb4583f427ff177d7217761f322caa4762a94c974f6fbc194d3b5893b176d2d9e245d1cd0ead9c0e0c32061cb7fbacbab0adcb860b0174"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x401}, @TCA_IPT_TARG={0x87, 0x6, {0x73a6, 'nat\x00', 0x4, 0x10b, "3e589391a3c1644c3f2ac11f7f7995a48310bd845227eb8441859949f7d1ed33043279736fc11adc372beb65d1a1e52b1440110a27a913cfc337d3ba19bcfde9c2f32d7bea4c3e972f9d7d961bf9586a0274675dcbc3d6c7098ac846fe"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x59, 0x6, "83a7fa126c6219eae1b6d3404692103b0963e9c34ae1035f6a047d2a7f43c27c786f72076ae724ec38a9e0708138ab0f77ab83ee1376193630b19f20d891cbeafe72b540a4db52056c4ebae79ace34de5e87de2817"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FLOWER_KEY_TCP_DST={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @remote}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5, 0x52, 0x80}]}}, @TCA_RATE={0x6, 0x5, {0xcd, 0xff}}]}, 0x3504}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r7 = syz_open_dev$hidraw(&(0x7f0000000000), 0x1, 0x800) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x7075}, {r7, 0x4000}], 0x2, &(0x7f00000001c0)={r8, r9+60000000}, &(0x7f0000000200)={[0xb1]}, 0x8) 00:33:45 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000740)=ANY=[@ANYBLOB="00fb4a015b8a30c8407e80589e6da5c3bab1269158117fe83728f067125ae8d55b97b5c009893a81923c52b96fe3ab9fb96e4235da107009c6222e35cdac45fe208b6b03d8140980b069a581933402ec949615a536c560f0"], 0x4a, 0x1) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r2, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cgroups\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3f, 0x941) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="4c7ef39f1ec5682e387bb325e61ba17791f26108d065b1889751b7a8d782bda2849fcbf7ab649f47f92c1572aaed90228d44f0f276c8e3fd4ac1ad18825afa207702a684c80beacbcaaa0c0d213ec509318e6c6fd19a027d8389932acd9c38a11435f314c457dd252938814ea9ae61641f279f3476ac0e93694c070571dff56b9ac60e6dfa0cdf574f768dd344ab45b8f5bc56909ea8b7", 0x97}, {&(0x7f00000002c0)="89e47c5307d6a73d8f3b1618ef7f526d85afce1200bc3673ca25bc06", 0x1c}, {&(0x7f0000000300)="70ceef8f5266e42dca0590772361f00ec90bd2850f", 0x15}, {&(0x7f0000000340)="ce3b8af0374ed2c9ee9466b70383ff5b319fce55cbc6e8f029b4d6b32cda4c7670d00073578aedec0fc3c188d2c7c878ae13859170", 0x35}, {&(0x7f0000000380)="9cf4a7a6473175ba1d09d4305f3501a524f8a9bf6506e37064f3b1a666e0910681e40da59ef7ca71bab6e3d528794a18b9fc1bad1c46e7875c992d22302c03643e01918e9da81a4434ff9262984f26a8dca7f2aa65686f7005927cbf814e7c45632c976f515037356fb76294e55273a4897cc3434214a9", 0x77}, {&(0x7f0000000400)="742e83aa10cac4ad5b3feca2ef68e047ea5da3e83f38bc4ed986c48a34a6299162971a669d1140e813e8", 0x2a}, {&(0x7f0000000440)="a818d085ed2dab45ea083f80d2e36fa67afac4ed9c1c0f15dfe01c0367605c197c0eeb3810ae6c6880eda186a689da33e0d040a3f77a671612486eec0425a946ba6e8b87a318002280a6e9bd60edad7488c92a40093a7ab822babb08bfa85d32cc51c31d0542da64dc0ad0f693dc0d9165622caafe2e8d5842fa5e636a47283fee4ea48923eccf5bebb89f76edb75443bddf", 0x92}, {&(0x7f0000000500)="b22ff45a9e77118d8cdf99d62a57fdc862300e73aaa9f9832b35f59938d31d57cac688a25b018d0d4bddfa62d20e62e2710ae6cefc0c03192df4d5d7006663c7332c4b9fb9fc26b0d464a1eedea1a03d1180f4d278dc30b63a0c1af20f650ff5476f", 0x62}, {&(0x7f0000000580)="c970184ccdbcc3139963fd9a97e926a56ab6b021fc6cc79b2d94dccb52d57d6b56e92f34488fcd192e3a99aaaf7961e6e68de35dccf7df8a7be645f005bcdf0ec0e531eb41", 0x45}, {&(0x7f0000000600)="60de4cae8304339b2ceb400bfb508449a9a29f9397538f0556b8d060aae4e853efe647acf68f28f0aa4a5b268c8bfdd2e13a406733e82d", 0x37}], 0xa) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) pwrite64(r4, &(0x7f00000007c0)="aeae26b96e17e52faa5567ad6f93593eec3b6c587d454f1c11dfdd46f69ce9dfd503c1e55ea84a8435b1bdef22a23226f05bcfe29b1270784d60964d84bcfaf29a4acf4db363b433c5ee8ed9483c05080464397d1cd629d39da4136b1c46ad87553819108b6bdf62705cb5e8ba10fecb39311fd53d8740972f76f1611783417d4b296d647d690556d3bbf5a3ce1d4e8e587781e993f0fcb888c68182717553a63f5b97fc5b6e3b3fe7f60306fe161071fb4b06", 0xb3, 0xc7) 00:33:45 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x149}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x149}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:45 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x1f00, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:45 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async, rerun: 32) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 00:33:45 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000740)=ANY=[@ANYBLOB="00fb4a015b8a30c8407e80589e6da5c3bab1269158117fe83728f067125ae8d55b97b5c009893a81923c52b96fe3ab9fb96e4235da107009c6222e35cdac45fe208b6b03d8140980b069a581933402ec949615a536c560f0"], 0x4a, 0x1) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r2, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cgroups\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3f, 0x941) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="4c7ef39f1ec5682e387bb325e61ba17791f26108d065b1889751b7a8d782bda2849fcbf7ab649f47f92c1572aaed90228d44f0f276c8e3fd4ac1ad18825afa207702a684c80beacbcaaa0c0d213ec509318e6c6fd19a027d8389932acd9c38a11435f314c457dd252938814ea9ae61641f279f3476ac0e93694c070571dff56b9ac60e6dfa0cdf574f768dd344ab45b8f5bc56909ea8b7", 0x97}, {&(0x7f00000002c0)="89e47c5307d6a73d8f3b1618ef7f526d85afce1200bc3673ca25bc06", 0x1c}, {&(0x7f0000000300)="70ceef8f5266e42dca0590772361f00ec90bd2850f", 0x15}, {&(0x7f0000000340)="ce3b8af0374ed2c9ee9466b70383ff5b319fce55cbc6e8f029b4d6b32cda4c7670d00073578aedec0fc3c188d2c7c878ae13859170", 0x35}, {&(0x7f0000000380)="9cf4a7a6473175ba1d09d4305f3501a524f8a9bf6506e37064f3b1a666e0910681e40da59ef7ca71bab6e3d528794a18b9fc1bad1c46e7875c992d22302c03643e01918e9da81a4434ff9262984f26a8dca7f2aa65686f7005927cbf814e7c45632c976f515037356fb76294e55273a4897cc3434214a9", 0x77}, {&(0x7f0000000400)="742e83aa10cac4ad5b3feca2ef68e047ea5da3e83f38bc4ed986c48a34a6299162971a669d1140e813e8", 0x2a}, {&(0x7f0000000440)="a818d085ed2dab45ea083f80d2e36fa67afac4ed9c1c0f15dfe01c0367605c197c0eeb3810ae6c6880eda186a689da33e0d040a3f77a671612486eec0425a946ba6e8b87a318002280a6e9bd60edad7488c92a40093a7ab822babb08bfa85d32cc51c31d0542da64dc0ad0f693dc0d9165622caafe2e8d5842fa5e636a47283fee4ea48923eccf5bebb89f76edb75443bddf", 0x92}, {&(0x7f0000000500)="b22ff45a9e77118d8cdf99d62a57fdc862300e73aaa9f9832b35f59938d31d57cac688a25b018d0d4bddfa62d20e62e2710ae6cefc0c03192df4d5d7006663c7332c4b9fb9fc26b0d464a1eedea1a03d1180f4d278dc30b63a0c1af20f650ff5476f", 0x62}, {&(0x7f0000000580)="c970184ccdbcc3139963fd9a97e926a56ab6b021fc6cc79b2d94dccb52d57d6b56e92f34488fcd192e3a99aaaf7961e6e68de35dccf7df8a7be645f005bcdf0ec0e531eb41", 0x45}, {&(0x7f0000000600)="60de4cae8304339b2ceb400bfb508449a9a29f9397538f0556b8d060aae4e853efe647acf68f28f0aa4a5b268c8bfdd2e13a406733e82d", 0x37}], 0xa) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) pwrite64(r4, &(0x7f00000007c0)="aeae26b96e17e52faa5567ad6f93593eec3b6c587d454f1c11dfdd46f69ce9dfd503c1e55ea84a8435b1bdef22a23226f05bcfe29b1270784d60964d84bcfaf29a4acf4db363b433c5ee8ed9483c05080464397d1cd629d39da4136b1c46ad87553819108b6bdf62705cb5e8ba10fecb39311fd53d8740972f76f1611783417d4b296d647d690556d3bbf5a3ce1d4e8e587781e993f0fcb888c68182717553a63f5b97fc5b6e3b3fe7f60306fe161071fb4b06", 0xb3, 0xc7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000740)=ANY=[@ANYBLOB="00fb4a015b8a30c8407e80589e6da5c3bab1269158117fe83728f067125ae8d55b97b5c009893a81923c52b96fe3ab9fb96e4235da107009c6222e35cdac45fe208b6b03d8140980b069a581933402ec949615a536c560f0"], 0x4a, 0x1) (async) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r2, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cgroups\x00', 0x0, 0x0) (async) fcntl$dupfd(r2, 0x406, r3) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0x3f, 0x941) (async) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="4c7ef39f1ec5682e387bb325e61ba17791f26108d065b1889751b7a8d782bda2849fcbf7ab649f47f92c1572aaed90228d44f0f276c8e3fd4ac1ad18825afa207702a684c80beacbcaaa0c0d213ec509318e6c6fd19a027d8389932acd9c38a11435f314c457dd252938814ea9ae61641f279f3476ac0e93694c070571dff56b9ac60e6dfa0cdf574f768dd344ab45b8f5bc56909ea8b7", 0x97}, {&(0x7f00000002c0)="89e47c5307d6a73d8f3b1618ef7f526d85afce1200bc3673ca25bc06", 0x1c}, {&(0x7f0000000300)="70ceef8f5266e42dca0590772361f00ec90bd2850f", 0x15}, {&(0x7f0000000340)="ce3b8af0374ed2c9ee9466b70383ff5b319fce55cbc6e8f029b4d6b32cda4c7670d00073578aedec0fc3c188d2c7c878ae13859170", 0x35}, {&(0x7f0000000380)="9cf4a7a6473175ba1d09d4305f3501a524f8a9bf6506e37064f3b1a666e0910681e40da59ef7ca71bab6e3d528794a18b9fc1bad1c46e7875c992d22302c03643e01918e9da81a4434ff9262984f26a8dca7f2aa65686f7005927cbf814e7c45632c976f515037356fb76294e55273a4897cc3434214a9", 0x77}, {&(0x7f0000000400)="742e83aa10cac4ad5b3feca2ef68e047ea5da3e83f38bc4ed986c48a34a6299162971a669d1140e813e8", 0x2a}, {&(0x7f0000000440)="a818d085ed2dab45ea083f80d2e36fa67afac4ed9c1c0f15dfe01c0367605c197c0eeb3810ae6c6880eda186a689da33e0d040a3f77a671612486eec0425a946ba6e8b87a318002280a6e9bd60edad7488c92a40093a7ab822babb08bfa85d32cc51c31d0542da64dc0ad0f693dc0d9165622caafe2e8d5842fa5e636a47283fee4ea48923eccf5bebb89f76edb75443bddf", 0x92}, {&(0x7f0000000500)="b22ff45a9e77118d8cdf99d62a57fdc862300e73aaa9f9832b35f59938d31d57cac688a25b018d0d4bddfa62d20e62e2710ae6cefc0c03192df4d5d7006663c7332c4b9fb9fc26b0d464a1eedea1a03d1180f4d278dc30b63a0c1af20f650ff5476f", 0x62}, {&(0x7f0000000580)="c970184ccdbcc3139963fd9a97e926a56ab6b021fc6cc79b2d94dccb52d57d6b56e92f34488fcd192e3a99aaaf7961e6e68de35dccf7df8a7be645f005bcdf0ec0e531eb41", 0x45}, {&(0x7f0000000600)="60de4cae8304339b2ceb400bfb508449a9a29f9397538f0556b8d060aae4e853efe647acf68f28f0aa4a5b268c8bfdd2e13a406733e82d", 0x37}], 0xa) (async) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) pwrite64(r4, &(0x7f00000007c0)="aeae26b96e17e52faa5567ad6f93593eec3b6c587d454f1c11dfdd46f69ce9dfd503c1e55ea84a8435b1bdef22a23226f05bcfe29b1270784d60964d84bcfaf29a4acf4db363b433c5ee8ed9483c05080464397d1cd629d39da4136b1c46ad87553819108b6bdf62705cb5e8ba10fecb39311fd53d8740972f76f1611783417d4b296d647d690556d3bbf5a3ce1d4e8e587781e993f0fcb888c68182717553a63f5b97fc5b6e3b3fe7f60306fe161071fb4b06", 0xb3, 0xc7) (async) 00:33:45 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = mmap$IORING_OFF_SQES(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x10000000) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) (async) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x7, 0x0, @fd_index=0x9, 0x10001, 0x0, 0x400, 0x2, 0x1, {0x0, r7}}, 0x2) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r8 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r8, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0x20010, r8, 0x10000000) 00:33:45 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@ipv6_getanyicast={0x14, 0x3e, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x904) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000cc0)=@deltfilter={0x3504, 0x2d, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x8, 0xfff3}, {0x10, 0x6}, {0xfff2, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x96}, @filter_kind_options=@f_flower={{0xb}, {0x34c4, 0x2, [@TCA_FLOWER_ACT={0x34a4, 0x3, [@m_bpf={0x88, 0x5, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x3f, 0x6, "67c89bc358823f715908a2cd0b2245c6e1ccb20ec64f95b8429d643e9c39c1b71689840ac6cdca6847baee5642079a5572d158c59a71513941d9eb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ipt={0x108c, 0x15, 0x0, 0x0, {{0x8}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0xa28, 0x1b, 0x0, 0x0, {{0xb}, {0x900, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x200}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1fc0, 0x7, 0x1, 0x9, 0x2, {0x3, 0x2, 0x0, 0x5, 0x1, 0x1}, {0x1, 0x2, 0x12f3, 0x6, 0x2, 0x6}, 0x7, 0xc1f2, 0xcc}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf7b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x674, 0x7, 0xffffffff, 0xa7c4, 0x103, {0x7f, 0x0, 0x3, 0x632e, 0x3, 0xa6e}, {0x1, 0x0, 0x1, 0x7bd, 0x9, 0xffffffa7}, 0x8, 0x9, 0x5b7}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff9, 0x20000000, 0xfffffff8, 0x4, 0x1, {0x7f, 0x0, 0xffff, 0x8, 0x6, 0x3f}, {0x8, 0x0, 0xff, 0x7ff, 0x3, 0x40}, 0x4, 0x1, 0xffffe494}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x8, 0xff, 0xfffff645, 0x8, 0x7ff, 0x5, 0x3f, 0xffff954e, 0x5, 0x1, 0x0, 0x7f, 0x0, 0x4, 0x2, 0x9, 0x5, 0x8, 0x40, 0x2, 0x9, 0x8001, 0xc397, 0x5, 0x800, 0x800, 0x9, 0x9a81dba1, 0x0, 0x1, 0x2, 0x7, 0x4, 0x7fff, 0x8001, 0x101, 0x1, 0x9c, 0x419, 0x0, 0x3ff, 0x0, 0x1fd2, 0x1ff, 0x3, 0x4, 0x0, 0x2, 0xb1b1, 0x4141, 0x80, 0x81, 0x5, 0x7fffffff, 0x9, 0x0, 0x0, 0x3f, 0x76d, 0x8, 0xd41, 0x8, 0x5c6cd21a, 0x80000000, 0x101, 0x1000, 0x4, 0x6, 0x200, 0xbe, 0x4, 0x3cc1, 0x2155, 0x3, 0x400, 0x0, 0xf6c, 0x3, 0x5, 0x3, 0x9, 0x7, 0x1, 0x0, 0x0, 0xabbeb25, 0xdafe, 0x3, 0x200, 0xfc1, 0x80000001, 0x0, 0x7, 0x1, 0x3, 0xfef, 0x7ff, 0x80d2, 0x101, 0x7, 0x1, 0xf43, 0x5, 0x1, 0x7, 0x800, 0x4, 0x3ff, 0xff, 0x0, 0x4, 0xffffffba, 0x8, 0x1, 0x6, 0x0, 0x1000, 0x3f, 0x1, 0x8001, 0x1975bfdf, 0x0, 0x400, 0x7, 0x3, 0x30, 0x4, 0x63, 0x0, 0x5, 0x7fffffff, 0x8, 0x0, 0x8, 0x1ff, 0x6, 0x40, 0x2, 0xfffffff7, 0x80000001, 0x5, 0x7, 0x5, 0x8001, 0x9, 0xff, 0x3f, 0xc8, 0x10000, 0x6cdefa2d, 0x8001, 0x20, 0xfffffffb, 0x4, 0x81, 0x7, 0x95, 0x400, 0x7, 0xfffffff8, 0xe5, 0x46baac3, 0x7, 0xbce, 0x7, 0xd1, 0x5, 0xd46, 0x4, 0x7f, 0xffff, 0xaf24, 0x6, 0x7, 0x8000, 0x5, 0x8, 0x1, 0x0, 0x5, 0x40, 0x3, 0x62, 0x1, 0x0, 0x6, 0xdd0, 0x401, 0x80000001, 0x80000001, 0xd4, 0x5, 0x3, 0xffff4496, 0x9, 0x7e61, 0x0, 0x2000, 0x1752400, 0x7fff, 0x9, 0x7000, 0x7, 0x5, 0x0, 0x6, 0x2, 0x85, 0x9, 0x8001, 0x9, 0xe56, 0x2f7, 0x67391a10, 0x5, 0x7, 0x8, 0x0, 0x72a, 0x80000000, 0x2, 0x1, 0x7ff, 0x1ff, 0x2, 0x9, 0x9, 0x7, 0xdf7, 0x4, 0x1, 0x7, 0x8d1, 0x8, 0x40, 0x4, 0x79000, 0x6, 0xffff, 0x0, 0x7, 0x9, 0x58d7, 0x2, 0xfffffffc, 0x3ff, 0x6, 0x7, 0x1, 0x20, 0xfffffff8, 0x0, 0xb791, 0x1, 0x8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x38ec}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3f, 0x8, 0x1, 0x6, 0x6, 0x7, 0x4, 0xa800, 0xe80, 0x6, 0x3, 0x68c, 0x10000, 0x7, 0xfff, 0x89e, 0xe6fc, 0x1, 0x200, 0x7ff, 0x9, 0x9, 0x32, 0x1, 0x0, 0x1, 0x1, 0x7, 0xfe00000, 0x7f, 0x7fff, 0x6, 0x4, 0x0, 0xfff, 0x1000, 0x0, 0x610c, 0x2525, 0x9, 0x3, 0x0, 0x8, 0x1ff, 0xfff, 0x1, 0xb4, 0x80000001, 0x7fffffff, 0x1, 0x1, 0xff, 0x57, 0xfff, 0x80000000, 0x5, 0x10001, 0x5, 0x4, 0xfffffff7, 0x7, 0x1, 0x8, 0x3, 0x2, 0x7, 0x96b, 0x10000, 0xb2b4, 0x7f, 0x4, 0x1f, 0x2, 0x5, 0x80, 0x6, 0x4, 0x4, 0xa7c, 0x1, 0xffff, 0x1, 0x4, 0xffffff1d, 0x1, 0x4, 0x5, 0x9, 0x1, 0x7ff0, 0x2, 0x5, 0x0, 0x7, 0x4, 0x0, 0x9, 0x3, 0x4, 0x7, 0x6f, 0x66, 0x9, 0x8, 0x5, 0x5, 0x4, 0x1, 0x2, 0x7, 0x7f, 0x1, 0x200, 0xffff, 0x9, 0x2, 0x0, 0x40, 0x9, 0x4, 0xa59, 0x40, 0x401, 0x1ff, 0x81, 0x8, 0x4121, 0x8000, 0x9d, 0x7fff, 0x4, 0x6, 0x0, 0xff, 0x9, 0x1ff, 0x5283ea44, 0x71a, 0x7fff, 0x0, 0x80000000, 0x8, 0x4, 0xd1e, 0x3, 0x59562971, 0x8, 0x7, 0x6c, 0x0, 0x8000, 0x3, 0x3, 0x2a0, 0x800, 0x1000, 0x4, 0x4d, 0x4, 0x3, 0xffffcefe, 0x100, 0x400, 0x9, 0x1f, 0x122c0000, 0x6, 0x9, 0x2, 0x41, 0x15, 0x9, 0x7fff, 0xd35, 0x80000000, 0xfffff801, 0x20, 0xe0, 0x1f, 0x0, 0x6, 0x3af2, 0x3, 0x33, 0x80, 0x4, 0x9, 0x1fd4, 0xffff, 0x5, 0x4, 0x2, 0x9, 0x9, 0xfffffff8, 0x1, 0x1, 0xffff, 0x9, 0x6, 0x100, 0x6, 0x2, 0x0, 0x1, 0x897e, 0x1, 0x0, 0x6, 0x9, 0x8, 0x81, 0x4, 0x1, 0x1, 0x1, 0x2, 0x401, 0xfffeffff, 0xdc50, 0x3f, 0x7ff, 0xdac, 0x1, 0x9, 0x7fff, 0xfffffff9, 0xffffffff, 0x1, 0xfffffffd, 0x3, 0x3, 0x401, 0x5, 0x7f, 0x1, 0xe5c1, 0x8001, 0x9, 0x9, 0xb12, 0x7, 0x4, 0x200, 0x8, 0x10001, 0x9, 0x8, 0x1, 0x3, 0x47, 0x0, 0x80000001, 0x7, 0x56]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x358}], []]}, {0xfe, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0x444, 0x3, 0x0, 0x0, {{0xb}, {0x410, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xff, 0x426, 0x20, 0x7, 0x200, 0x100, 0x1, 0x6, 0x5, 0xfffff5b4, 0x701685dd, 0x3, 0xa7a5, 0x3, 0x1, 0x6, 0x7ff, 0x9, 0x58, 0x6, 0x80000000, 0x80000000, 0x70000000, 0xe0, 0x6, 0x5, 0x9, 0x0, 0x3, 0x0, 0x9, 0x9008, 0x1, 0x7, 0x3, 0xdb, 0x8000, 0x3, 0x1, 0x3, 0x2, 0x200, 0x5de, 0x3, 0x8, 0xff, 0xfff, 0x1, 0x401, 0x28000, 0xc9, 0x1, 0x5, 0x1f3c8f88, 0x8001, 0x20, 0x2, 0x800, 0x7ff, 0x3aae, 0x3, 0x7, 0x7ff, 0x4, 0xfffffffa, 0x3, 0x7fff, 0x8, 0x6, 0x5, 0x8000, 0x1, 0x2, 0x3f, 0x4, 0x7f, 0x7, 0x8, 0x6, 0x0, 0x4, 0xb9, 0x9, 0x4, 0xffff, 0x400000, 0x200, 0x3, 0x9, 0x7, 0x4, 0x42a5, 0x2, 0x8, 0x8, 0x3, 0x5, 0x0, 0x2, 0x8, 0x1ff, 0xdf, 0x2, 0x1, 0xb921, 0x7, 0x6, 0x5, 0x0, 0x8, 0x9, 0x1000000, 0x8, 0x200, 0x9b37, 0x4, 0x0, 0x8, 0x3, 0x2, 0x4, 0xfffffffd, 0x4, 0xffff, 0x7, 0x5, 0x8, 0xa5d, 0xfffffffe, 0x80000000, 0xffffffe1, 0x9, 0x8, 0x1, 0x5, 0x8000, 0x1, 0x1, 0x6c62, 0x0, 0x6, 0x8000, 0x5, 0x2, 0x8c, 0x8, 0x1ff, 0x26, 0x8, 0xfffff597, 0x3, 0x4, 0x8, 0x3, 0xff, 0x2, 0x4, 0x945, 0x5, 0x3, 0xae2, 0x800, 0xfffffff9, 0x8, 0x3f, 0x1, 0x4, 0xd56c, 0x100, 0x401, 0x6, 0x0, 0xffffff00, 0x4, 0x9, 0x2, 0x7, 0xcc48, 0x2, 0x2, 0x3, 0x1, 0xbe4, 0x7ff, 0x3, 0x101, 0x3f, 0x4, 0x9, 0x8001, 0x6, 0x6, 0x1, 0x7a0a1127, 0x4, 0x3, 0x600, 0x0, 0x5f, 0x8000, 0x5, 0x8, 0x12, 0x3, 0x7fff, 0x10001, 0x5, 0x0, 0x0, 0x1000, 0xff, 0x4, 0x3, 0x0, 0x9, 0xec8, 0x3, 0x6, 0xffffffff, 0x200, 0x9, 0xcd, 0x7fffffff, 0x3, 0x8, 0x3542, 0x9, 0x4, 0xd233, 0x3, 0x9, 0x6, 0x3a, 0x6, 0x6, 0x1, 0x3ff, 0x5, 0x101, 0xd0, 0x6, 0x7, 0x80000001, 0x818, 0x9, 0x7, 0x8000, 0x3, 0xab, 0x80, 0x4, 0xcb4, 0x1ff, 0x7ff, 0x2]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}]]}, {0xb, 0x6, "3292c9e6d26429"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x1084, 0x13, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x80, 0x7, 0x4, 0x4}, 0x3}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x100, 0x5, 0x4, 0x1}, 0x9}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x6, 0x4, 0xbccf}, 0x68}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x84, 0x16, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x0, 0x20000000, 0x3, 0x9}}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0x26, 0x6, "4673cd3569f1639a6af056d2eda40bc1533df922ca460afec04e1c766083c01dce29"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0x94, 0x1c, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x80000001, 0x2, 0x4, 0xfff, 0x5}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}]}, {0x48, 0x6, "6363295d6b6183176ab451e1b64c7a5afca6662099e688c6fa60d600860992ba335c0280f21ae6414dfa7e9a935adafc94f8b4168080dad543fb66e84720242f7772dada"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0xa4, 0x4, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x32}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1b}}]}, {0x61, 0x6, "bdafddaba09844dbf6b004eb9baf0268d2f229a1ba483de76b49c272be1ae863710a067423647d7bf420fa5d0a1d32d28cacadf47677f4311739f75764747caa7a576f1dd267b24eea8eec81d9cda5e5e25ea6ef51bf21d4b519643281"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0x74, 0x20, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x100}]}, {0x31, 0x6, "0138c13cb761f03edd2ce2b02a268ae11e7cdb3d982eb864f38672b6251dc96d8c84ce47128c43b1d9b870dc4a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ipt={0x26c, 0x1c, 0x0, 0x0, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3f}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x103, 0x6, {0xfbff, 'filter\x00', 0x1, 0xffff, "b28fa7a84ad5945d5b21eacb313f50d2b578dcf5cbe228f31286fdc7a2350a9603449654ce17d85c0e9fca1635467f8774d449661864863eb685dcc0871df83ff95c24791ffcdcc424376d042e7651782615974c8bc63160d4eb70b1ca8493e319d2bcc80d9fc6a197b937ff5df8ed58ddd38524cfd356f4ec1834a240563f1b8ca9a24cd2cdbcf4e4a9126099ec934f0ca69067ed5bcece1c1ffde535bbf1cf658beb4583f427ff177d7217761f322caa4762a94c974f6fbc194d3b5893b176d2d9e245d1cd0ead9c0e0c32061cb7fbacbab0adcb860b0174"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x401}, @TCA_IPT_TARG={0x87, 0x6, {0x73a6, 'nat\x00', 0x4, 0x10b, "3e589391a3c1644c3f2ac11f7f7995a48310bd845227eb8441859949f7d1ed33043279736fc11adc372beb65d1a1e52b1440110a27a913cfc337d3ba19bcfde9c2f32d7bea4c3e972f9d7d961bf9586a0274675dcbc3d6c7098ac846fe"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x59, 0x6, "83a7fa126c6219eae1b6d3404692103b0963e9c34ae1035f6a047d2a7f43c27c786f72076ae724ec38a9e0708138ab0f77ab83ee1376193630b19f20d891cbeafe72b540a4db52056c4ebae79ace34de5e87de2817"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FLOWER_KEY_TCP_DST={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @remote}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5, 0x52, 0x80}]}}, @TCA_RATE={0x6, 0x5, {0xcd, 0xff}}]}, 0x3504}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) (async) r7 = syz_open_dev$hidraw(&(0x7f0000000000), 0x1, 0x800) (async) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x7075}, {r7, 0x4000}], 0x2, &(0x7f00000001c0)={r8, r9+60000000}, &(0x7f0000000200)={[0xb1]}, 0x8) 00:33:45 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x2600, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:45 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 00:33:45 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x20) epoll_pwait2(r1, &(0x7f0000000380)=[{}, {}, {}], 0x3, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x1181]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x125242, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)) 00:33:45 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000740)=ANY=[@ANYBLOB="00fb4a015b8a30c8407e80589e6da5c3bab1269158117fe83728f067125ae8d55b97b5c009893a81923c52b96fe3ab9fb96e4235da107009c6222e35cdac45fe208b6b03d8140980b069a581933402ec949615a536c560f0"], 0x4a, 0x1) (async) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r2, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cgroups\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3f, 0x941) writev(r5, &(0x7f0000000640)=[{&(0x7f0000000200)="4c7ef39f1ec5682e387bb325e61ba17791f26108d065b1889751b7a8d782bda2849fcbf7ab649f47f92c1572aaed90228d44f0f276c8e3fd4ac1ad18825afa207702a684c80beacbcaaa0c0d213ec509318e6c6fd19a027d8389932acd9c38a11435f314c457dd252938814ea9ae61641f279f3476ac0e93694c070571dff56b9ac60e6dfa0cdf574f768dd344ab45b8f5bc56909ea8b7", 0x97}, {&(0x7f00000002c0)="89e47c5307d6a73d8f3b1618ef7f526d85afce1200bc3673ca25bc06", 0x1c}, {&(0x7f0000000300)="70ceef8f5266e42dca0590772361f00ec90bd2850f", 0x15}, {&(0x7f0000000340)="ce3b8af0374ed2c9ee9466b70383ff5b319fce55cbc6e8f029b4d6b32cda4c7670d00073578aedec0fc3c188d2c7c878ae13859170", 0x35}, {&(0x7f0000000380)="9cf4a7a6473175ba1d09d4305f3501a524f8a9bf6506e37064f3b1a666e0910681e40da59ef7ca71bab6e3d528794a18b9fc1bad1c46e7875c992d22302c03643e01918e9da81a4434ff9262984f26a8dca7f2aa65686f7005927cbf814e7c45632c976f515037356fb76294e55273a4897cc3434214a9", 0x77}, {&(0x7f0000000400)="742e83aa10cac4ad5b3feca2ef68e047ea5da3e83f38bc4ed986c48a34a6299162971a669d1140e813e8", 0x2a}, {&(0x7f0000000440)="a818d085ed2dab45ea083f80d2e36fa67afac4ed9c1c0f15dfe01c0367605c197c0eeb3810ae6c6880eda186a689da33e0d040a3f77a671612486eec0425a946ba6e8b87a318002280a6e9bd60edad7488c92a40093a7ab822babb08bfa85d32cc51c31d0542da64dc0ad0f693dc0d9165622caafe2e8d5842fa5e636a47283fee4ea48923eccf5bebb89f76edb75443bddf", 0x92}, {&(0x7f0000000500)="b22ff45a9e77118d8cdf99d62a57fdc862300e73aaa9f9832b35f59938d31d57cac688a25b018d0d4bddfa62d20e62e2710ae6cefc0c03192df4d5d7006663c7332c4b9fb9fc26b0d464a1eedea1a03d1180f4d278dc30b63a0c1af20f650ff5476f", 0x62}, {&(0x7f0000000580)="c970184ccdbcc3139963fd9a97e926a56ab6b021fc6cc79b2d94dccb52d57d6b56e92f34488fcd192e3a99aaaf7961e6e68de35dccf7df8a7be645f005bcdf0ec0e531eb41", 0x45}, {&(0x7f0000000600)="60de4cae8304339b2ceb400bfb508449a9a29f9397538f0556b8d060aae4e853efe647acf68f28f0aa4a5b268c8bfdd2e13a406733e82d", 0x37}], 0xa) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) pwrite64(r4, &(0x7f00000007c0)="aeae26b96e17e52faa5567ad6f93593eec3b6c587d454f1c11dfdd46f69ce9dfd503c1e55ea84a8435b1bdef22a23226f05bcfe29b1270784d60964d84bcfaf29a4acf4db363b433c5ee8ed9483c05080464397d1cd629d39da4136b1c46ad87553819108b6bdf62705cb5e8ba10fecb39311fd53d8740972f76f1611783417d4b296d647d690556d3bbf5a3ce1d4e8e587781e993f0fcb888c68182717553a63f5b97fc5b6e3b3fe7f60306fe161071fb4b06", 0xb3, 0xc7) 00:33:45 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r2 = mmap$IORING_OFF_SQES(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) (async, rerun: 32) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) (rerun: 32) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x7, 0x0, @fd_index=0x9, 0x10001, 0x0, 0x400, 0x2, 0x1, {0x0, r7}}, 0x2) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r8 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (rerun: 32) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r8, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008, 0x20010, r8, 0x10000000) 00:33:46 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@ipv6_getanyicast={0x14, 0x3e, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x904) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000cc0)=@deltfilter={0x3504, 0x2d, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x8, 0xfff3}, {0x10, 0x6}, {0xfff2, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x96}, @filter_kind_options=@f_flower={{0xb}, {0x34c4, 0x2, [@TCA_FLOWER_ACT={0x34a4, 0x3, [@m_bpf={0x88, 0x5, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x3f, 0x6, "67c89bc358823f715908a2cd0b2245c6e1ccb20ec64f95b8429d643e9c39c1b71689840ac6cdca6847baee5642079a5572d158c59a71513941d9eb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ipt={0x108c, 0x15, 0x0, 0x0, {{0x8}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0xa28, 0x1b, 0x0, 0x0, {{0xb}, {0x900, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x200}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1fc0, 0x7, 0x1, 0x9, 0x2, {0x3, 0x2, 0x0, 0x5, 0x1, 0x1}, {0x1, 0x2, 0x12f3, 0x6, 0x2, 0x6}, 0x7, 0xc1f2, 0xcc}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf7b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x674, 0x7, 0xffffffff, 0xa7c4, 0x103, {0x7f, 0x0, 0x3, 0x632e, 0x3, 0xa6e}, {0x1, 0x0, 0x1, 0x7bd, 0x9, 0xffffffa7}, 0x8, 0x9, 0x5b7}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff9, 0x20000000, 0xfffffff8, 0x4, 0x1, {0x7f, 0x0, 0xffff, 0x8, 0x6, 0x3f}, {0x8, 0x0, 0xff, 0x7ff, 0x3, 0x40}, 0x4, 0x1, 0xffffe494}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x8, 0xff, 0xfffff645, 0x8, 0x7ff, 0x5, 0x3f, 0xffff954e, 0x5, 0x1, 0x0, 0x7f, 0x0, 0x4, 0x2, 0x9, 0x5, 0x8, 0x40, 0x2, 0x9, 0x8001, 0xc397, 0x5, 0x800, 0x800, 0x9, 0x9a81dba1, 0x0, 0x1, 0x2, 0x7, 0x4, 0x7fff, 0x8001, 0x101, 0x1, 0x9c, 0x419, 0x0, 0x3ff, 0x0, 0x1fd2, 0x1ff, 0x3, 0x4, 0x0, 0x2, 0xb1b1, 0x4141, 0x80, 0x81, 0x5, 0x7fffffff, 0x9, 0x0, 0x0, 0x3f, 0x76d, 0x8, 0xd41, 0x8, 0x5c6cd21a, 0x80000000, 0x101, 0x1000, 0x4, 0x6, 0x200, 0xbe, 0x4, 0x3cc1, 0x2155, 0x3, 0x400, 0x0, 0xf6c, 0x3, 0x5, 0x3, 0x9, 0x7, 0x1, 0x0, 0x0, 0xabbeb25, 0xdafe, 0x3, 0x200, 0xfc1, 0x80000001, 0x0, 0x7, 0x1, 0x3, 0xfef, 0x7ff, 0x80d2, 0x101, 0x7, 0x1, 0xf43, 0x5, 0x1, 0x7, 0x800, 0x4, 0x3ff, 0xff, 0x0, 0x4, 0xffffffba, 0x8, 0x1, 0x6, 0x0, 0x1000, 0x3f, 0x1, 0x8001, 0x1975bfdf, 0x0, 0x400, 0x7, 0x3, 0x30, 0x4, 0x63, 0x0, 0x5, 0x7fffffff, 0x8, 0x0, 0x8, 0x1ff, 0x6, 0x40, 0x2, 0xfffffff7, 0x80000001, 0x5, 0x7, 0x5, 0x8001, 0x9, 0xff, 0x3f, 0xc8, 0x10000, 0x6cdefa2d, 0x8001, 0x20, 0xfffffffb, 0x4, 0x81, 0x7, 0x95, 0x400, 0x7, 0xfffffff8, 0xe5, 0x46baac3, 0x7, 0xbce, 0x7, 0xd1, 0x5, 0xd46, 0x4, 0x7f, 0xffff, 0xaf24, 0x6, 0x7, 0x8000, 0x5, 0x8, 0x1, 0x0, 0x5, 0x40, 0x3, 0x62, 0x1, 0x0, 0x6, 0xdd0, 0x401, 0x80000001, 0x80000001, 0xd4, 0x5, 0x3, 0xffff4496, 0x9, 0x7e61, 0x0, 0x2000, 0x1752400, 0x7fff, 0x9, 0x7000, 0x7, 0x5, 0x0, 0x6, 0x2, 0x85, 0x9, 0x8001, 0x9, 0xe56, 0x2f7, 0x67391a10, 0x5, 0x7, 0x8, 0x0, 0x72a, 0x80000000, 0x2, 0x1, 0x7ff, 0x1ff, 0x2, 0x9, 0x9, 0x7, 0xdf7, 0x4, 0x1, 0x7, 0x8d1, 0x8, 0x40, 0x4, 0x79000, 0x6, 0xffff, 0x0, 0x7, 0x9, 0x58d7, 0x2, 0xfffffffc, 0x3ff, 0x6, 0x7, 0x1, 0x20, 0xfffffff8, 0x0, 0xb791, 0x1, 0x8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x38ec}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3f, 0x8, 0x1, 0x6, 0x6, 0x7, 0x4, 0xa800, 0xe80, 0x6, 0x3, 0x68c, 0x10000, 0x7, 0xfff, 0x89e, 0xe6fc, 0x1, 0x200, 0x7ff, 0x9, 0x9, 0x32, 0x1, 0x0, 0x1, 0x1, 0x7, 0xfe00000, 0x7f, 0x7fff, 0x6, 0x4, 0x0, 0xfff, 0x1000, 0x0, 0x610c, 0x2525, 0x9, 0x3, 0x0, 0x8, 0x1ff, 0xfff, 0x1, 0xb4, 0x80000001, 0x7fffffff, 0x1, 0x1, 0xff, 0x57, 0xfff, 0x80000000, 0x5, 0x10001, 0x5, 0x4, 0xfffffff7, 0x7, 0x1, 0x8, 0x3, 0x2, 0x7, 0x96b, 0x10000, 0xb2b4, 0x7f, 0x4, 0x1f, 0x2, 0x5, 0x80, 0x6, 0x4, 0x4, 0xa7c, 0x1, 0xffff, 0x1, 0x4, 0xffffff1d, 0x1, 0x4, 0x5, 0x9, 0x1, 0x7ff0, 0x2, 0x5, 0x0, 0x7, 0x4, 0x0, 0x9, 0x3, 0x4, 0x7, 0x6f, 0x66, 0x9, 0x8, 0x5, 0x5, 0x4, 0x1, 0x2, 0x7, 0x7f, 0x1, 0x200, 0xffff, 0x9, 0x2, 0x0, 0x40, 0x9, 0x4, 0xa59, 0x40, 0x401, 0x1ff, 0x81, 0x8, 0x4121, 0x8000, 0x9d, 0x7fff, 0x4, 0x6, 0x0, 0xff, 0x9, 0x1ff, 0x5283ea44, 0x71a, 0x7fff, 0x0, 0x80000000, 0x8, 0x4, 0xd1e, 0x3, 0x59562971, 0x8, 0x7, 0x6c, 0x0, 0x8000, 0x3, 0x3, 0x2a0, 0x800, 0x1000, 0x4, 0x4d, 0x4, 0x3, 0xffffcefe, 0x100, 0x400, 0x9, 0x1f, 0x122c0000, 0x6, 0x9, 0x2, 0x41, 0x15, 0x9, 0x7fff, 0xd35, 0x80000000, 0xfffff801, 0x20, 0xe0, 0x1f, 0x0, 0x6, 0x3af2, 0x3, 0x33, 0x80, 0x4, 0x9, 0x1fd4, 0xffff, 0x5, 0x4, 0x2, 0x9, 0x9, 0xfffffff8, 0x1, 0x1, 0xffff, 0x9, 0x6, 0x100, 0x6, 0x2, 0x0, 0x1, 0x897e, 0x1, 0x0, 0x6, 0x9, 0x8, 0x81, 0x4, 0x1, 0x1, 0x1, 0x2, 0x401, 0xfffeffff, 0xdc50, 0x3f, 0x7ff, 0xdac, 0x1, 0x9, 0x7fff, 0xfffffff9, 0xffffffff, 0x1, 0xfffffffd, 0x3, 0x3, 0x401, 0x5, 0x7f, 0x1, 0xe5c1, 0x8001, 0x9, 0x9, 0xb12, 0x7, 0x4, 0x200, 0x8, 0x10001, 0x9, 0x8, 0x1, 0x3, 0x47, 0x0, 0x80000001, 0x7, 0x56]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x358}], []]}, {0xfe, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0x444, 0x3, 0x0, 0x0, {{0xb}, {0x410, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xff, 0x426, 0x20, 0x7, 0x200, 0x100, 0x1, 0x6, 0x5, 0xfffff5b4, 0x701685dd, 0x3, 0xa7a5, 0x3, 0x1, 0x6, 0x7ff, 0x9, 0x58, 0x6, 0x80000000, 0x80000000, 0x70000000, 0xe0, 0x6, 0x5, 0x9, 0x0, 0x3, 0x0, 0x9, 0x9008, 0x1, 0x7, 0x3, 0xdb, 0x8000, 0x3, 0x1, 0x3, 0x2, 0x200, 0x5de, 0x3, 0x8, 0xff, 0xfff, 0x1, 0x401, 0x28000, 0xc9, 0x1, 0x5, 0x1f3c8f88, 0x8001, 0x20, 0x2, 0x800, 0x7ff, 0x3aae, 0x3, 0x7, 0x7ff, 0x4, 0xfffffffa, 0x3, 0x7fff, 0x8, 0x6, 0x5, 0x8000, 0x1, 0x2, 0x3f, 0x4, 0x7f, 0x7, 0x8, 0x6, 0x0, 0x4, 0xb9, 0x9, 0x4, 0xffff, 0x400000, 0x200, 0x3, 0x9, 0x7, 0x4, 0x42a5, 0x2, 0x8, 0x8, 0x3, 0x5, 0x0, 0x2, 0x8, 0x1ff, 0xdf, 0x2, 0x1, 0xb921, 0x7, 0x6, 0x5, 0x0, 0x8, 0x9, 0x1000000, 0x8, 0x200, 0x9b37, 0x4, 0x0, 0x8, 0x3, 0x2, 0x4, 0xfffffffd, 0x4, 0xffff, 0x7, 0x5, 0x8, 0xa5d, 0xfffffffe, 0x80000000, 0xffffffe1, 0x9, 0x8, 0x1, 0x5, 0x8000, 0x1, 0x1, 0x6c62, 0x0, 0x6, 0x8000, 0x5, 0x2, 0x8c, 0x8, 0x1ff, 0x26, 0x8, 0xfffff597, 0x3, 0x4, 0x8, 0x3, 0xff, 0x2, 0x4, 0x945, 0x5, 0x3, 0xae2, 0x800, 0xfffffff9, 0x8, 0x3f, 0x1, 0x4, 0xd56c, 0x100, 0x401, 0x6, 0x0, 0xffffff00, 0x4, 0x9, 0x2, 0x7, 0xcc48, 0x2, 0x2, 0x3, 0x1, 0xbe4, 0x7ff, 0x3, 0x101, 0x3f, 0x4, 0x9, 0x8001, 0x6, 0x6, 0x1, 0x7a0a1127, 0x4, 0x3, 0x600, 0x0, 0x5f, 0x8000, 0x5, 0x8, 0x12, 0x3, 0x7fff, 0x10001, 0x5, 0x0, 0x0, 0x1000, 0xff, 0x4, 0x3, 0x0, 0x9, 0xec8, 0x3, 0x6, 0xffffffff, 0x200, 0x9, 0xcd, 0x7fffffff, 0x3, 0x8, 0x3542, 0x9, 0x4, 0xd233, 0x3, 0x9, 0x6, 0x3a, 0x6, 0x6, 0x1, 0x3ff, 0x5, 0x101, 0xd0, 0x6, 0x7, 0x80000001, 0x818, 0x9, 0x7, 0x8000, 0x3, 0xab, 0x80, 0x4, 0xcb4, 0x1ff, 0x7ff, 0x2]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}]]}, {0xb, 0x6, "3292c9e6d26429"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x1084, 0x13, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x80, 0x7, 0x4, 0x4}, 0x3}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x100, 0x5, 0x4, 0x1}, 0x9}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x6, 0x4, 0xbccf}, 0x68}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x84, 0x16, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x0, 0x20000000, 0x3, 0x9}}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0x26, 0x6, "4673cd3569f1639a6af056d2eda40bc1533df922ca460afec04e1c766083c01dce29"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0x94, 0x1c, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x80000001, 0x2, 0x4, 0xfff, 0x5}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}]}, {0x48, 0x6, "6363295d6b6183176ab451e1b64c7a5afca6662099e688c6fa60d600860992ba335c0280f21ae6414dfa7e9a935adafc94f8b4168080dad543fb66e84720242f7772dada"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0xa4, 0x4, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x32}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1b}}]}, {0x61, 0x6, "bdafddaba09844dbf6b004eb9baf0268d2f229a1ba483de76b49c272be1ae863710a067423647d7bf420fa5d0a1d32d28cacadf47677f4311739f75764747caa7a576f1dd267b24eea8eec81d9cda5e5e25ea6ef51bf21d4b519643281"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0x74, 0x20, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x100}]}, {0x31, 0x6, "0138c13cb761f03edd2ce2b02a268ae11e7cdb3d982eb864f38672b6251dc96d8c84ce47128c43b1d9b870dc4a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ipt={0x26c, 0x1c, 0x0, 0x0, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3f}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x103, 0x6, {0xfbff, 'filter\x00', 0x1, 0xffff, "b28fa7a84ad5945d5b21eacb313f50d2b578dcf5cbe228f31286fdc7a2350a9603449654ce17d85c0e9fca1635467f8774d449661864863eb685dcc0871df83ff95c24791ffcdcc424376d042e7651782615974c8bc63160d4eb70b1ca8493e319d2bcc80d9fc6a197b937ff5df8ed58ddd38524cfd356f4ec1834a240563f1b8ca9a24cd2cdbcf4e4a9126099ec934f0ca69067ed5bcece1c1ffde535bbf1cf658beb4583f427ff177d7217761f322caa4762a94c974f6fbc194d3b5893b176d2d9e245d1cd0ead9c0e0c32061cb7fbacbab0adcb860b0174"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x401}, @TCA_IPT_TARG={0x87, 0x6, {0x73a6, 'nat\x00', 0x4, 0x10b, "3e589391a3c1644c3f2ac11f7f7995a48310bd845227eb8441859949f7d1ed33043279736fc11adc372beb65d1a1e52b1440110a27a913cfc337d3ba19bcfde9c2f32d7bea4c3e972f9d7d961bf9586a0274675dcbc3d6c7098ac846fe"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x59, 0x6, "83a7fa126c6219eae1b6d3404692103b0963e9c34ae1035f6a047d2a7f43c27c786f72076ae724ec38a9e0708138ab0f77ab83ee1376193630b19f20d891cbeafe72b540a4db52056c4ebae79ace34de5e87de2817"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FLOWER_KEY_TCP_DST={0x6}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @remote}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5, 0x52, 0x80}]}}, @TCA_RATE={0x6, 0x5, {0xcd, 0xff}}]}, 0x3504}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) (async) r7 = syz_open_dev$hidraw(&(0x7f0000000000), 0x1, 0x800) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x7075}, {r7, 0x4000}], 0x2, &(0x7f00000001c0)={r8, r9+60000000}, &(0x7f0000000200)={[0xb1]}, 0x8) 00:33:46 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x1000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:46 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x20) epoll_pwait2(r1, &(0x7f0000000380)=[{}, {}, {}], 0x3, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x1181]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x125242, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x20) (async) epoll_pwait2(r1, &(0x7f0000000380)=[{}, {}, {}], 0x3, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x1181]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x125242, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)) (async) 00:33:46 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r2 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000180)=[@ioring_restriction_register_op, @ioring_restriction_register_op={0x0, 0x14}, @ioring_restriction_sqe_flags_required={0x3, 0x6}, @ioring_restriction_register_op={0x0, 0x5}, @ioring_restriction_register_op={0x0, 0x10}, @ioring_restriction_register_op={0x0, 0xe}], 0x6) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x8000000) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r3, r1, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index=0x7, 0x7fffffffffffffff, 0x6, 0x6, 0x1, 0x0, {0x3, r7}}, 0x2f) 00:33:46 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x6) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x343c, &(0x7f0000000180)={0x0, 0xda2a, 0x10, 0x2, 0x1d, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x9, 0x0, 0x0, 0x6, &(0x7f00000002c0)={0x0, 0x989680}, 0x1, 0x1}, 0x5) 00:33:46 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000000)="9eaf77adbda42e6bb76a5c817dc02bf1c99d9ee18a2e2331b7ff1969cec7af06b22d37f528ed771594f9406981d698d7d5914359e7c0c03d47", 0x39}], 0x2, 0x5, 0x21) 00:33:46 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x2000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:46 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000eef000/0x3000)=nil, 0x3000, 0x0, 0x2010, r1, 0x10000000) syz_io_uring_setup(0x7320, &(0x7f00000002c0)={0x0, 0x425b, 0x2, 0x3, 0x325, 0x0, r1}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000003c0)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r6, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@ll={0x11, 0xd, r10, 0x1, 0x5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}}, 0x2) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r11, 0x200}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={[0x2]}, 0x8) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r13, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r13, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r14}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r14}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r14}}}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r9, 0x89f0, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'ip6_vti0\x00', r7, 0x4, 0x6, 0xff, 0x1, 0x15, @private2, @dev={0xfe, 0x80, '\x00', 0x12}, 0x80, 0x1, 0x331, 0x5}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_getnexthop={0x44, 0x6a, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_OIF={0x8, 0x5, r7}, @NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_OIF={0x8, 0x5, r15}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) 00:33:46 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) r2 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000180)=[@ioring_restriction_register_op, @ioring_restriction_register_op={0x0, 0x14}, @ioring_restriction_sqe_flags_required={0x3, 0x6}, @ioring_restriction_register_op={0x0, 0x5}, @ioring_restriction_register_op={0x0, 0x10}, @ioring_restriction_register_op={0x0, 0xe}], 0x6) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x8000000) (async) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r3, r1, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index=0x7, 0x7fffffffffffffff, 0x6, 0x6, 0x1, 0x0, {0x3, r7}}, 0x2f) 00:33:46 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x20) epoll_pwait2(r1, &(0x7f0000000380)=[{}, {}, {}], 0x3, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x1181]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x125242, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x20) (async) epoll_pwait2(r1, &(0x7f0000000380)=[{}, {}, {}], 0x3, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x1181]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x125242, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)) (async) 00:33:46 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000000)="9eaf77adbda42e6bb76a5c817dc02bf1c99d9ee18a2e2331b7ff1969cec7af06b22d37f528ed771594f9406981d698d7d5914359e7c0c03d47", 0x39}], 0x2, 0x5, 0x21) 00:33:46 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r2 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000180)=[@ioring_restriction_register_op, @ioring_restriction_register_op={0x0, 0x14}, @ioring_restriction_sqe_flags_required={0x3, 0x6}, @ioring_restriction_register_op={0x0, 0x5}, @ioring_restriction_register_op={0x0, 0x10}, @ioring_restriction_register_op={0x0, 0xe}], 0x6) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x8000000) (async, rerun: 64) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r3, r1, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index=0x7, 0x7fffffffffffffff, 0x6, 0x6, 0x1, 0x0, {0x3, r7}}, 0x2f) 00:33:46 executing program 5: io_uring_enter(0xffffffffffffffff, 0x40bb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:46 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000eef000/0x3000)=nil, 0x3000, 0x0, 0x2010, r1, 0x10000000) (async) syz_io_uring_setup(0x7320, &(0x7f00000002c0)={0x0, 0x425b, 0x2, 0x3, 0x325, 0x0, r1}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000003c0)=0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r6, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r8 = socket$netlink(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) (async) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@ll={0x11, 0xd, r10, 0x1, 0x5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}}, 0x2) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r11, 0x200}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={[0x2]}, 0x8) (async) r12 = socket$netlink(0x10, 0x3, 0x0) (async) r13 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r13, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r13, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r14}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r14}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r14}}}}}}]}, 0x48}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r9, 0x89f0, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'ip6_vti0\x00', r7, 0x4, 0x6, 0xff, 0x1, 0x15, @private2, @dev={0xfe, 0x80, '\x00', 0x12}, 0x80, 0x1, 0x331, 0x5}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_getnexthop={0x44, 0x6a, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_OIF={0x8, 0x5, r7}, @NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_OIF={0x8, 0x5, r15}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) 00:33:46 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x1f000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:46 executing program 5: io_uring_enter(0xffffffffffffffff, 0x40bb, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x6) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x343c, &(0x7f0000000180)={0x0, 0xda2a, 0x10, 0x2, 0x1d, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x9, 0x0, 0x0, 0x6, &(0x7f00000002c0)={0x0, 0x989680}, 0x1, 0x1}, 0x5) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x6) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x343c, &(0x7f0000000180)={0x0, 0xda2a, 0x10, 0x2, 0x1d, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async) syz_io_uring_submit(r2, r4, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x9, 0x0, 0x0, 0x6, &(0x7f00000002c0)={0x0, 0x989680}, 0x1, 0x1}, 0x5) (async) 00:33:47 executing program 5: io_uring_enter(0xffffffffffffffff, 0x40bb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, @bcast}, 0x1c) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="abd061bfb94adb26f605740eab5c66e6ea31c9365239e38970446da09b4a34f31c901c26dd05a870a7af3eb0cdac9d5532db523faa684abeb64dc68368036835c99f3cff8c6a476344486557a5bc35a56f1814a521d4663a8cb082bb77d180ac7c3b9cc9f74924bdae0fcd79ed808831886bdebb7fcc80f4d673fb186fc17c3bc9949d38d05d234b81a2ffca2cdd034ae678619b7f390d4f7a5481349149e1b6b7420b38a7b53bcf413dc30dbf3dd40ef4dbe2b9b1a158706b3cad0815d7ad1c5d5d5a81fea66b3e0f2ab7843afb31fb68a064902bf0ac9f0693d6027b669240748810151274fe99bd5ad59e80141a4bd682f520cb2c7318c5b60863fe540870a5004656c8748cf624c89d103bf637940925650542ca0760791df1f84f31f5b0debb1efc3b84b356f9325e4ad8c6369ac4bd75483a1d16b29750c30d73057f576eeed83b019d95c5a9038c5eb20581fe51c3f7a70200d2a52f081e2d6030857ca3742bfdb7f5cccfb26169a4fc58661301ffe296db64ab3ea890c6a1ba3413996d91cfc77fc9ae845441777942ee053fb74103103f3a454737b94ce03bad15ae5a5d23e58992af2685aa05215469daaca1b5b4c1794b918ed4ae8b7df5590c08ec5263c1e1c8a34648b4d8189065880c1855d77889bc7e6cf20788d893a03897fc6a330a4d6dc570b94dc9511515fed7677774d5817c2b4f164625ec73778b83161914644d924f4d1c813490a15e98198ece6b3c4b34a9d569d7358a949a4fcac693339eb63516eb89b1124c891b7c4a6d65af80534f42b9a22e799f71dcd9923c63ebec6eb4787f99e58bc9228967cf7f6778f335661f9cfe6dff58d3278f2dcfb282b1f1de27c8aaa316ca89c7176fad6cab7d379a7e3d131f0104ef314b83a31e25c09c83d452eee640934d57894675c0d17a30c98765d21ac4df7dab24cedff4418f7b869e8a8f9d10f19d705284c66e0344b9f0cc3bd708667df2d51556e73d7eac0a9d09409ea22879fe7d8b9474cb0ee28d62bd79ba43cc47da0da052a0b58da7d6ac07ff0ff2d2b5b596eb1e105e05b2435bbc40c53b825a9bf6cbb51973af1c8bbd4c6d8dd954e42a47857f5ff8d3c505a503ba89ca8a49684e7af577e84f69e2b773b8ff205c7085c696b86a2b235e8f62d41c7f5fb48eb21c5cf0d27e7ac1f551e8ff1478ccf9b48c28b0143284b719e1cc3d35a149891d2bfa0ccfc6bd4068c25c43659b7e3a4f0abb995234b8c57bf93ea1e69b9c66fc7f77f52bcb69e601eaf1786f7269d9cb25cb0f40196660deb2366ca3b1f4b499ccaef7344dfcd218c68f30685e7876e5feaa7592d69b43904d2cce92aecb712222ecf6f9f16bba3a86bf7e9c40ac63d559e81756cad45a10b6dcb1d06443e2ad1217f82643928dac3be712bb32bd0f36e04d5894a3c5cde21bf43fb95bd20d62ca44457c33438f45f38142ebca5cd7c475a36c6bce3428671c4b201b1956493e365072d1c2b9b58da9ec4b6e61e31baef15b934a4e60d926612366c088f8f011bd5d93229d3571cc54d38d6a48b0c9a3b0f4c4674753fc3e20a1ff46396440703f0f3eca2896d249692fe9bf6932eae7b54488db3b0309751198c51b9b2613d59fd5822c86d36ffa92e4c752f8e7258278c9e55adb4cbd3643a494a6e811dbb6a4b708732c06d4145632cf512e7a173e009c2e5ead41323837628d9e67b74c9e742c792814888d21b815d672a879553939929a62a56ea355b9c4d39e9e459b9420dc8c357c8a70dee509ca9810f8903936588cb8f7bec35634a0b92c7f123aba5bae2c4dd533415481a584dcc94c707eb54f0bb37f78fd80112f594a51484facdacc8aaaea7b3fc6715ceac2439255c6c9cac43de0a547174b23a78f3ba9bd294f43fc48d8f637862d603258923dae87fcdc6df1285079cc899498c8eda34bc06e660e371763deb98b8d2fd89a1e8e87f5be6f379dee9c774d24b8b349b39a3962abbc712aa4e5c0e8ca97e6780babd96b573fad50e463d2ceae632606869942df699c63d59c410f1f43b80c72e2c567de54cc3af8e31fb6e09467719ab79842380d6cf51ceda9f4957bc8291da206575a0e7eaee1da04876059fc710e0f75d4b02ebe66cc8c6f8e46313445087810c160301da59bdc69221451ad7c8dc5915de82e8dd9b4cad689e5650918a5f6f73964d14003e919c38e80503832a73b6e926bac48fc1f3ab2843f90cc99f6b41da995f123557e448cf6a3232c4e06264067dec2f008cf6d5282fe5dded94c4ae09d77a7d79f0ea5d9527a6d198d2ba0a078cc4259a135b7956c4ecb7f6325c467c163dbd1dc6b40cbfb05aba8482fe45cc5d8679031f1527c466498931a9665628c94f5f60ad204ca47e44f8a20df691c6937fe7adde3c2b1b7a55c19acd7d02a4a37a3d0e4b6d1db62b11e8af171b35305771c1ef5d1ca2d88e6c953d1a4859e4e87c1e8a7f82562bb8c5a96634f3177a52cdc3b048250d4966b27acf5583491ee9e958999b28ac2b332dad71d57e32fb57869a449ab70f1bf55e4a2dbf7a50392f9178c3a1be6030dec730470cff2946c65def9558c763b7ca456c2e0abfc74a825050eee6bc28f6c48132e6ade92493e8621279fe0ee2271ff6dbc3d46966077bf6a7be8c693c48623b88a5deb86043b4ca4f4add34ff95bf8fe49e3da9b1e56c7d7f6d81a3237a69ba716d1ab7571428eee85bc58ab073c58ef6eecda84ab268f9ca571d7386ac7690b27cec4548eb1d0913ece01098af8a716a81d5d8df01945a5f0a22d5c8f3b4c3d24064f239098b045dae748958b67efe0f62510003b49c4e654bce36d427aad9e7d9d843fbf01f94332134bdee64b8524410f6efa0ae2fc6c8a8ce9e522a345cf4eb27bf27671573bf95e36f499e1f6eae74aff1d4b0d0a45a39c2ccb27d253bc563d938fe83ba0650da827c4db9888b49c2113d549ef7be38cdb2f90fd9bd5a0c7d0f021d125d6e46bdb7adb50d59d7c5836e3ef53aa6fa3c7c37c491137c2ace94902d8f349a54d4430b29c1ca9eb2cd02f54e3bf690c8da7ddc697de7aab3031f11f492e8a0210d41513ccb6773768410c86c91e0634b2440300e4a1aa60853e74121bec89e880a475de29ba682448e47319a4f20559a8314c73db5c0465c1a4d3bdfe05bc5b9e46255ac2c9de06cca04acbb7e5f4748222462713909112982826096cc513b05518450e60b3a61240b91402e7cb54f6f04e05181626ca9a104420788b6441e177496e4e9b9dc7ff5e7c2582a53cae14271faf3012574a0081dc58fd5222c22a283b74675a540d9ca78dfac332de6ffc890c06ce897f68f31f18ec528a7b75ccb6e80e2b042669c381951f04820f6fbb607e1e653d8e82b07499b01a12a4cc1313ec73346e09661b6588e0ee066bed6032875f16b5aa081def9d9f21e850254706e33454011382d06d11dded94f1549011ff40d8a238fe8a66d3209fd007a5285b5224f22355a1171cc3850b7292acf463686b08a2afdd20aea6d0fa1ee03fa94e55049c6d365503afa47e6edc55cd9451776058926965851d9d4bbf3cf973e3fa3e7af22e50e981818403aab49355af56c6ef7d78271db23a0e7d6990989be534be500ea20fcde1422da2ad68a4a9e7d11977cbded6e9052465cb49133eedf3ef0f6745bc79472bf6a6ec59389be7a97ee51fe2a9d401ac194412398233d8b32f9d58e5b4d4058d342f86e65d6d78e25642d2f44ea86c39113411127bf366aab4beb413ff1e856d97bf99ce6520ae12b6b0193e5c405c2271a21b70d7410b526edbae24f24d32bdb911b0756bd7cb09d4e113c5529de823983e02febfb9c838fced791b2978d67be39db60ff37a7748f01fcf6e035b174e0165c65dffbb38f939931a08244c9b0af1defab3ba87edcc512c1c9b7be8e28534a0c4c89d6657de68678b2d0e09a1cdc72a2315de432d2527fd3f5e94d8b06ebff6971e973e7bd554cba41838e14c6696ae28225b96f2431681322c6ba6758f8516eba1b32500482df7743a95bcddb6a66e30832e07b3701535377bd64e8cdf531caf591e4b4c3cc1c3f47f9650e741662e46f904d729c80234b56f0b7f6f15d154a7124a9f4eef2cc5916d9116a8cab537b6b74f29078eca64efc76b4a1e0649f0bcebf1284ad74d2b1773926add03b06c664d4e473e945f75a938a35b4152d5a5643af0e1a381f1e30d18ecbb606ab9b842840d2e7528b61b52b6aaac294b1593b7c9b3c08e8b3563533d7769767cd6e154ccc9ec1c6a8098aacfb22d698aa79000e203dfcff3b085801eaefeb85097118e58b9f1f669dda83f2e660d9407a0e8c9f41d836b89784cf063b335f0cc3145020ab14332df3dbfd347c81602fa0c67a946029a3f40981a1ea062c0a924340485c7f681b952c08e4f06a4fa42fa53f22e6d7da2eaadaf8f2766cbbfcf0e6457c763ec73fba202b0416ca6b3022150e397d7929fbc5e865242577ed960b243740210b7f4862008a3906f437b1bcd308180c9f63d1cf69d31aaac41b27515ad3649f587d8d1c8bc6d0dc1479417f647c3a5e88126fa6d31b75a5e0da9e975815c8cc1a868c3fac3c3d75bc058f4729ecacabe7774d92ae76b2e52d53019c10aae611de962d2443c4ea2b07ed38ce81ff2522b0ed43e8a452fbd9d1de4ea239c57056bbacee8a3d5c34ad2bb9721518e99104d11822af25657c468a73c8978a557f7bd6e94cc5ca847baf3becb83f132f7a301c5e93c6b7258c7f8936320f3d9061b63cdef67916cb5b699884546dec5f8cc222d4e6022ba4bbb5e1046c7092477070db0abc812abefedbb3f7c2d8f05fb765ea26849506ea7c97a4ef21999d07806f26d84e3d2dfb97eadfdf468e6c82e15b636b83db4187cde262b2031c13c6104aed1a9ad322cd5ac80face91c9325c8f6841d414928cb0eca3112ed57d258ebdaac0aaeffca2e62766de7dbfbbca296ed761f657efc0553069716923a9a9558219e87f02a38fd7339a9cf43762b1c79a52463339207053c2341a5bd73d558540a1724c699e00ef6760f95e37bfc90092f64d5e50d986e2db368e1c02da09d11e1d7c87aae10da90d6e14d0879e0c5d20ab7dfc1f01bffc84315c35485ad386c36cede253bd041d287925fdeec884dae91f429ce31817edd365974195ddf05450861424b73ecbf979226ca44e68f1ed6b24901c34405e9b53a1f12f485ed4070527a2d447870f41ee929050ed260079be098dacc47bedfe59e16ea7199cea4df60b38f00afd42688383206e1a85b46ace8250bc575dc1543b783fc9dcf620fac07cdc3d771643cd1d935713502661bc654f4a7c09764fe43da63f3f2f022fcd3a25cce717609351c473e48d36532b2a1f795605769fd53983744c1209e499fbbc222b17fcf58d7e150ac832521f00fa6ec1c86dba9a565a4d7409e2d4b81c56c13a5f1059149d5e3d9c8f838ea0a5d38f959255b1914d3cfbe39e2e91914c6e7a0a0d50415b4f61ad0304e91e674c25b2d1402c6d99ecc1ba455e0f218a1f8a46a4ee2b40b8db61bf8ffcb892237700a262093e170d958f62205ef51cf3bfe9aadab85c78dd87188e116d75217b567708cb11de40badfd73982f5b144c72c1bdc8cf9f53e3131a497e227b486de94b77023599812c449fec793c9e8773ffcbb777e2d18ce024caf107af46d58e1f2975862e4258de5be0d476b8671ac209e67afd2d32d4fe92fce923b9aa825f831448370dd0a9c30dd7177f094164f72b42fd8f0220437a37482b97e43dedb3c402863fef63faa88a67a", 0x1000}, {&(0x7f0000000000)="9eaf77adbda42e6bb76a5c817dc02bf1c99d9ee18a2e2331b7ff1969cec7af06b22d37f528ed771594f9406981d698d7d5914359e7c0c03d47", 0x39}], 0x2, 0x5, 0x21) 00:33:47 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (rerun: 32) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000eef000/0x3000)=nil, 0x3000, 0x0, 0x2010, r1, 0x10000000) syz_io_uring_setup(0x7320, &(0x7f00000002c0)={0x0, 0x425b, 0x2, 0x3, 0x325, 0x0, r1}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000003c0)=0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname(r6, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async, rerun: 32) r8 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r9 = socket(0x10, 0x803, 0x0) (rerun: 64) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x38}}, 0x0) (async, rerun: 64) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) (async, rerun: 64) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@ll={0x11, 0xd, r10, 0x1, 0x5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}}, 0x2) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r11, 0x200}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={[0x2]}, 0x8) (async) r12 = socket$netlink(0x10, 0x3, 0x0) (async) r13 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r13, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r13, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r14}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r14}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r14}}}}}}]}, 0x48}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r9, 0x89f0, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'ip6_vti0\x00', r7, 0x4, 0x6, 0xff, 0x1, 0x15, @private2, @dev={0xfe, 0x80, '\x00', 0x12}, 0x80, 0x1, 0x331, 0x5}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_getnexthop={0x44, 0x6a, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_OIF={0x8, 0x5, r7}, @NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_OIF={0x8, 0x5, r15}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) 00:33:47 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x26000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 5: r0 = syz_io_uring_setup(0x1504, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2048020, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@appraise_type}, {@appraise_type}, {@euid_gt={'euid>', 0xee01}}]}}, 0x0, 0x0, &(0x7f0000000280)="f3ef7d0d10d0e16c714c919fc43866ff7ce2709fc6e502b4ec2677f575284adc8e49e684f36a6f0ec1608418a2df81acff96da69854d87f3d29f4445d6734d04a6fdb6548a3dab04815ef7c379059729ae9c5c0b4c50b01ccc1bf19fece2e7b8d408451b510562cba92a8e0d5ce40e393e7f7a1f6fb877d7e95e64bc1eee533bd4747b80e383bda61fc561d275b488995a53e9164cc4d41cdc3f13926e9c0c0f9af440185f010218c314d68379f82b6eb267cb93") syz_io_uring_submit(r1, r3, &(0x7f0000000480)=@IORING_OP_STATX={0x15, 0x0, 0x0, r4, &(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x4, 0x0, 0x1}, 0x7) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 5: r0 = syz_io_uring_setup(0x1504, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2048020, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@appraise_type}, {@appraise_type}, {@euid_gt={'euid>', 0xee01}}]}}, 0x0, 0x0, &(0x7f0000000280)="f3ef7d0d10d0e16c714c919fc43866ff7ce2709fc6e502b4ec2677f575284adc8e49e684f36a6f0ec1608418a2df81acff96da69854d87f3d29f4445d6734d04a6fdb6548a3dab04815ef7c379059729ae9c5c0b4c50b01ccc1bf19fece2e7b8d408451b510562cba92a8e0d5ce40e393e7f7a1f6fb877d7e95e64bc1eee533bd4747b80e383bda61fc561d275b488995a53e9164cc4d41cdc3f13926e9c0c0f9af440185f010218c314d68379f82b6eb267cb93") syz_io_uring_submit(r1, r3, &(0x7f0000000480)=@IORING_OP_STATX={0x15, 0x0, 0x0, r4, &(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x4, 0x0, 0x1}, 0x7) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1504, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2048020, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@appraise_type}, {@appraise_type}, {@euid_gt={'euid>', 0xee01}}]}}, 0x0, 0x0, &(0x7f0000000280)="f3ef7d0d10d0e16c714c919fc43866ff7ce2709fc6e502b4ec2677f575284adc8e49e684f36a6f0ec1608418a2df81acff96da69854d87f3d29f4445d6734d04a6fdb6548a3dab04815ef7c379059729ae9c5c0b4c50b01ccc1bf19fece2e7b8d408451b510562cba92a8e0d5ce40e393e7f7a1f6fb877d7e95e64bc1eee533bd4747b80e383bda61fc561d275b488995a53e9164cc4d41cdc3f13926e9c0c0f9af440185f010218c314d68379f82b6eb267cb93") (async) syz_io_uring_submit(r1, r3, &(0x7f0000000480)=@IORING_OP_STATX={0x15, 0x0, 0x0, r4, &(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x4, 0x0, 0x1}, 0x7) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:47 executing program 5: r0 = syz_io_uring_setup(0x1504, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2048020, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@appraise_type}, {@appraise_type}, {@euid_gt={'euid>', 0xee01}}]}}, 0x0, 0x0, &(0x7f0000000280)="f3ef7d0d10d0e16c714c919fc43866ff7ce2709fc6e502b4ec2677f575284adc8e49e684f36a6f0ec1608418a2df81acff96da69854d87f3d29f4445d6734d04a6fdb6548a3dab04815ef7c379059729ae9c5c0b4c50b01ccc1bf19fece2e7b8d408451b510562cba92a8e0d5ce40e393e7f7a1f6fb877d7e95e64bc1eee533bd4747b80e383bda61fc561d275b488995a53e9164cc4d41cdc3f13926e9c0c0f9af440185f010218c314d68379f82b6eb267cb93") syz_io_uring_submit(r1, r3, &(0x7f0000000480)=@IORING_OP_STATX={0x15, 0x0, 0x0, r4, &(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x4, 0x0, 0x1}, 0x7) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1504, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2048020, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@appraise_type}, {@appraise_type}, {@euid_gt={'euid>', 0xee01}}]}}, 0x0, 0x0, &(0x7f0000000280)="f3ef7d0d10d0e16c714c919fc43866ff7ce2709fc6e502b4ec2677f575284adc8e49e684f36a6f0ec1608418a2df81acff96da69854d87f3d29f4445d6734d04a6fdb6548a3dab04815ef7c379059729ae9c5c0b4c50b01ccc1bf19fece2e7b8d408451b510562cba92a8e0d5ce40e393e7f7a1f6fb877d7e95e64bc1eee533bd4747b80e383bda61fc561d275b488995a53e9164cc4d41cdc3f13926e9c0c0f9af440185f010218c314d68379f82b6eb267cb93") (async) syz_io_uring_submit(r1, r3, &(0x7f0000000480)=@IORING_OP_STATX={0x15, 0x0, 0x0, r4, &(0x7f0000000340), &(0x7f0000000440)='./file0\x00', 0x4, 0x0, 0x1}, 0x7) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:47 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3302, 0x9f9b, 0x2, &(0x7f0000000000)={[0x4f4a]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000000940)=[{0x8, 0x1, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/68, 0x44}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/153, 0x99}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000580)=""/235, 0xeb}], &(0x7f0000000700)}, {0x2, 0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/131, 0x83}, {&(0x7f0000000840)=""/102, 0x66}], &(0x7f0000000900)=[0x0, 0x8005, 0x6, 0x0, 0x8c]}], 0x2) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x100000000000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, @bcast}, 0x1c) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x6) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (rerun: 64) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x343c, &(0x7f0000000180)={0x0, 0xda2a, 0x10, 0x2, 0x1d, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x9, 0x0, 0x0, 0x6, &(0x7f00000002c0)={0x0, 0x989680}, 0x1, 0x1}, 0x5) 00:33:47 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x4, 0x2) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) io_uring_enter(r1, 0x56f0, 0x151e, 0x5, &(0x7f00000003c0)={[0x2]}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) r2 = syz_io_uring_setup(0x5d65, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x181300, 0x0) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @private=0xa010101}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={r5, @in={{0x2, 0x4e24, @remote}}, 0x10000, 0x3, 0x2, 0xc490, 0x9}, &(0x7f0000000600)=0x98) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r6, 0x406855c9, &(0x7f00000004c0)={0x10, 0x3, {0x55, 0x5, 0xc2c3, {0x1, 0x6}, {0x2, 0x5}, @rumble={0xae67, 0x7}}, {0x56, 0xa5, 0x3ff, {0xd1}, {0xffff, 0x6}, @cond=[{0x6b, 0x9, 0xfffa, 0x1, 0x1, 0x2}, {0x0, 0x8, 0xeeb0, 0x0, 0x1, 0x81}]}}) r7 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r7, 0x7443, 0x0, 0x0, 0x0, 0x0) r8 = syz_io_uring_setup(0x205d6d, &(0x7f00000002c0)={0x0, 0xf7ffffff, 0x0, 0x0, 0x1ae, 0x0, r7}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r8, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x7287, &(0x7f0000000180)={0x0, 0x6cbf, 0x800, 0x2, 0x35d, 0x0, r8}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4, 0x4}}, './file0\x00'}) io_uring_enter(r1, 0x27ea, 0xda03, 0x1, 0x0, 0x0) 00:33:47 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, @bcast}, 0x1c) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x200000000000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3302, 0x9f9b, 0x2, &(0x7f0000000000)={[0x4f4a]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000000940)=[{0x8, 0x1, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/68, 0x44}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/153, 0x99}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000580)=""/235, 0xeb}], &(0x7f0000000700)}, {0x2, 0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/131, 0x83}, {&(0x7f0000000840)=""/102, 0x66}], &(0x7f0000000900)=[0x0, 0x8005, 0x6, 0x0, 0x8c]}], 0x2) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4, 0x4}}, './file0\x00'}) io_uring_enter(r1, 0x27ea, 0xda03, 0x1, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4, 0x4}}, './file0\x00'}) (async) io_uring_enter(r1, 0x27ea, 0xda03, 0x1, 0x0, 0x0) (async) 00:33:48 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x4, 0x2) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) io_uring_enter(r1, 0x56f0, 0x151e, 0x5, &(0x7f00000003c0)={[0x2]}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) (async) r2 = syz_io_uring_setup(0x5d65, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x181300, 0x0) (async) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) (async) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @private=0xa010101}}}, 0x90) (async) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={r5, @in={{0x2, 0x4e24, @remote}}, 0x10000, 0x3, 0x2, 0xc490, 0x9}, &(0x7f0000000600)=0x98) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r6, 0x406855c9, &(0x7f00000004c0)={0x10, 0x3, {0x55, 0x5, 0xc2c3, {0x1, 0x6}, {0x2, 0x5}, @rumble={0xae67, 0x7}}, {0x56, 0xa5, 0x3ff, {0xd1}, {0xffff, 0x6}, @cond=[{0x6b, 0x9, 0xfffa, 0x1, 0x1, 0x2}, {0x0, 0x8, 0xeeb0, 0x0, 0x1, 0x81}]}}) (async) r7 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r7, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) r8 = syz_io_uring_setup(0x205d6d, &(0x7f00000002c0)={0x0, 0xf7ffffff, 0x0, 0x0, 0x1ae, 0x0, r7}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r8, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_setup(0x7287, &(0x7f0000000180)={0x0, 0x6cbf, 0x800, 0x2, 0x35d, 0x0, r8}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x1040b7, 0x0, 0x0, 0x0, 0xfffffffffffffe71) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x1f00000000000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x4, 0x2) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340), 0x44000, 0x0) io_uring_enter(r1, 0x56f0, 0x151e, 0x5, &(0x7f00000003c0)={[0x2]}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) r2 = syz_io_uring_setup(0x5d65, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r2, 0x7443, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x181300, 0x0) (async) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) (async) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @private=0xa010101}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={r5, @in={{0x2, 0x4e24, @remote}}, 0x10000, 0x3, 0x2, 0xc490, 0x9}, &(0x7f0000000600)=0x98) (async) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r6, 0x406855c9, &(0x7f00000004c0)={0x10, 0x3, {0x55, 0x5, 0xc2c3, {0x1, 0x6}, {0x2, 0x5}, @rumble={0xae67, 0x7}}, {0x56, 0xa5, 0x3ff, {0xd1}, {0xffff, 0x6}, @cond=[{0x6b, 0x9, 0xfffa, 0x1, 0x1, 0x2}, {0x0, 0x8, 0xeeb0, 0x0, 0x1, 0x81}]}}) (async) r7 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r7, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) r8 = syz_io_uring_setup(0x205d6d, &(0x7f00000002c0)={0x0, 0xf7ffffff, 0x0, 0x0, 0x1ae, 0x0, r7}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r8, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_setup(0x7287, &(0x7f0000000180)={0x0, 0x6cbf, 0x800, 0x2, 0x35d, 0x0, r8}) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4, 0x4}}, './file0\x00'}) io_uring_enter(r1, 0x27ea, 0xda03, 0x1, 0x0, 0x0) 00:33:48 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000003c0)={0x4, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000180)=""/228, 0xe4}, {&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f0000000080)=""/21, 0x15}], &(0x7f0000000380)=[0x2, 0x8, 0x5, 0x6, 0x9]}, 0x20) 00:33:48 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x3302, 0x9f9b, 0x2, &(0x7f0000000000)={[0x4f4a]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000000940)=[{0x8, 0x1, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/68, 0x44}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/153, 0x99}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f0000000580)=""/235, 0xeb}], &(0x7f0000000700)}, {0x2, 0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/131, 0x83}, {&(0x7f0000000840)=""/102, 0x66}], &(0x7f0000000900)=[0x0, 0x8005, 0x6, 0x0, 0x8c]}], 0x2) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000c, 0x1831, r0, 0x10000000) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x2600000000000000, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x1040b7, 0x0, 0x0, 0x0, 0xfffffffffffffe71) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async, rerun: 64) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (rerun: 64) 00:33:48 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000c, 0x1831, r0, 0x10000000) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x2) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000003c0)={0x4, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000180)=""/228, 0xe4}, {&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f0000000080)=""/21, 0x15}], &(0x7f0000000380)=[0x2, 0x8, 0x5, 0x6, 0x9]}, 0x20) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000003c0)={0x4, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000180)=""/228, 0xe4}, {&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f0000000080)=""/21, 0x15}], &(0x7f0000000380)=[0x2, 0x8, 0x5, 0x6, 0x9]}, 0x20) (async) 00:33:48 executing program 5: r0 = syz_io_uring_setup(0x34bc, &(0x7f0000000100)={0x0, 0x0, 0x200, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000002c0), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_io_uring_setup(0x29e4, &(0x7f00000001c0)={0x0, 0x6741, 0x940, 0x0, 0x352, 0x0, r1}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) io_uring_enter(r2, 0x3207, 0x4cca, 0x0, &(0x7f0000000080)={[0x10000]}, 0x8) 00:33:48 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000c, 0x1831, r0, 0x10000000) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:48 executing program 5: r0 = syz_io_uring_setup(0x34bc, &(0x7f0000000100)={0x0, 0x0, 0x200, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000002c0), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_io_uring_setup(0x29e4, &(0x7f00000001c0)={0x0, 0x6741, 0x940, 0x0, 0x352, 0x0, r1}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) io_uring_enter(r2, 0x3207, 0x4cca, 0x0, &(0x7f0000000080)={[0x10000]}, 0x8) syz_io_uring_setup(0x34bc, &(0x7f0000000100)={0x0, 0x0, 0x200, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000002c0), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) syz_io_uring_setup(0x29e4, &(0x7f00000001c0)={0x0, 0x6741, 0x940, 0x0, 0x352, 0x0, r1}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) (async) io_uring_enter(r2, 0x3207, 0x4cca, 0x0, &(0x7f0000000080)={[0x10000]}, 0x8) (async) 00:33:49 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:49 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000003c0)={0x4, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000180)=""/228, 0xe4}, {&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f0000000080)=""/21, 0x15}], &(0x7f0000000380)=[0x2, 0x8, 0x5, 0x6, 0x9]}, 0x20) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x34bc, &(0x7f0000000100)={0x0, 0x0, 0x200, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f00000002c0), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_io_uring_setup(0x29e4, &(0x7f00000001c0)={0x0, 0x6741, 0x940, 0x0, 0x352, 0x0, r1}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) io_uring_enter(r2, 0x3207, 0x4cca, 0x0, &(0x7f0000000080)={[0x10000]}, 0x8) 00:33:49 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x10) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:49 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x2, 0x700, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x20098, 0x8, '\x00', @p_u16=&(0x7f0000000000)=0xf}}) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xbff0, 0x8, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:49 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x1040b7, 0x0, 0x0, 0x0, 0xfffffffffffffe71) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x2143, &(0x7f00000001c0), &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x80000001, 0x10001, 0xff, 0xe70a, 0x7ff, 0x8000], 0x6, 0x800, 0x0, 0xffffffffffffffff}) io_uring_enter(r1, 0x160b, 0x55d3, 0x2, &(0x7f0000000180)={[0xf29]}, 0x8) 00:33:49 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:49 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b6, 0xa96, 0x14, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x21ed, 0x32d1, 0x3, &(0x7f0000000000)={[0x100000001]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f00000002c0)=""/173, 0xad}, {&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f00000004c0)=""/122, 0x7a}], 0x4) io_uring_enter(r0, 0x27ea, 0x200, 0x0, 0x0, 0x0) 00:33:49 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x300) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:49 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x2, 0x700, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x20098, 0x8, '\x00', @p_u16=&(0x7f0000000000)=0xf}}) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xbff0, 0x8, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x2, 0x700, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x20098, 0x8, '\x00', @p_u16=&(0x7f0000000000)=0xf}}) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xbff0, 0x8, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x2143, &(0x7f00000001c0), &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x80000001, 0x10001, 0xff, 0xe70a, 0x7ff, 0x8000], 0x6, 0x800, 0x0, 0xffffffffffffffff}) io_uring_enter(r1, 0x160b, 0x55d3, 0x2, &(0x7f0000000180)={[0xf29]}, 0x8) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x2143, &(0x7f00000001c0), &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x80000001, 0x10001, 0xff, 0xe70a, 0x7ff, 0x8000], 0x6, 0x800, 0x0, 0xffffffffffffffff}) io_uring_enter(r1, 0x160b, 0x55d3, 0x2, &(0x7f0000000180)={[0xf29]}, 0x8) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:49 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b6, 0xa96, 0x14, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r1, 0x21ed, 0x32d1, 0x3, &(0x7f0000000000)={[0x100000001]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f00000002c0)=""/173, 0xad}, {&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f00000004c0)=""/122, 0x7a}], 0x4) (async) io_uring_enter(r0, 0x27ea, 0x200, 0x0, 0x0, 0x0) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:49 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) r2 = syz_io_uring_setup(0x12b4, &(0x7f0000000180)={0x0, 0xade7, 0x800, 0x1000, 0xd5}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r5 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r5, 0x2164, 0x10, 0x4, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0xc, 0x0, r6, 0x80, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x1, {0xa, 0x4e21, 0x7, @mcast1, 0x8}}}}, 0x0) close(r0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) syz_io_uring_setup(0x5e90, &(0x7f0000000500)={0x0, 0x9fe9, 0x20, 0x3, 0x391, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000580)) r8 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x10001) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r7, 0x10000, 0x0, 0x6, 0x1, 0x0, {0x0, r11}}, 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b6, 0xa96, 0x14, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x21ed, 0x32d1, 0x3, &(0x7f0000000000)={[0x100000001]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f00000002c0)=""/173, 0xad}, {&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f00000004c0)=""/122, 0x7a}], 0x4) io_uring_enter(r0, 0x27ea, 0x200, 0x0, 0x0, 0x0) 00:33:50 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x2d1e, 0x502e, 0x18, &(0x7f0000000000)={[0x5]}, 0x8) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x10001) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r5) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) 00:33:50 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x2, 0x700, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x20098, 0x8, '\x00', @p_u16=&(0x7f0000000000)=0xf}}) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xbff0, 0x8, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2e}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MKDIRAT={0x25, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00', 0x10, 0x0, 0x0, {0x0, r6}}, 0x4) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/243) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) fcntl$setpipe(r7, 0x407, 0x1) r10 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x10010, r3, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r11, r12, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r10, r12, &(0x7f00000003c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x10, 0x4004, @fd=r0, 0x2, &(0x7f0000000cc0)=""/4096, 0x1000, 0x5}, 0x5) r13 = dup3(r0, r3, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r13, 0xa, 0x0, r6) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) (async) r2 = syz_io_uring_setup(0x12b4, &(0x7f0000000180)={0x0, 0xade7, 0x800, 0x1000, 0xd5}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) (async) r5 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r5, 0x2164, 0x10, 0x4, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0xc, 0x0, r6, 0x80, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x1, {0xa, 0x4e21, 0x7, @mcast1, 0x8}}}}, 0x0) close(r0) (async) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) syz_io_uring_setup(0x5e90, &(0x7f0000000500)={0x0, 0x9fe9, 0x20, 0x3, 0x391, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000580)) (async) r8 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x10001) (async) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r7, 0x10000, 0x0, 0x6, 0x1, 0x0, {0x0, r11}}, 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 4: r0 = syz_io_uring_setup(0x2113, &(0x7f0000000100)={0x0, 0xb041, 0x0, 0x1000000}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0x2, 0x3ff}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r2, 0x1) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x5d61, &(0x7f0000000240)={0x0, 0x0, 0x502, 0x0, 0x3}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x6b78, 0x91e9, 0x9, &(0x7f0000000200)={[0x4]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$nl_route(r4, 0xffffffffffffffff, 0x810) io_uring_enter(0xffffffffffffffff, 0x2c82, 0x1a86, 0x5, &(0x7f00000001c0)={[0x7fff]}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={r0, 0x70a669b0, 0x23, 0x4}) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x100010, r2, 0x8000000) syz_io_uring_submit(r6, r1, &(0x7f0000000300)=@IORING_OP_READ_FIXED={0x4, 0x20, 0x4004, @fd_index=0x9, 0x5, 0x8, 0x1, 0x10, 0x1}, 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) (async) r2 = syz_io_uring_setup(0x12b4, &(0x7f0000000180)={0x0, 0xade7, 0x800, 0x1000, 0xd5}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r5 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r5, 0x7443, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_uring_enter(r5, 0x2164, 0x10, 0x4, 0x0, 0x0) (rerun: 64) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0xc, 0x0, r6, 0x80, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x1, {0xa, 0x4e21, 0x7, @mcast1, 0x8}}}}, 0x0) (async, rerun: 32) close(r0) (async, rerun: 32) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) syz_io_uring_setup(0x5e90, &(0x7f0000000500)={0x0, 0x9fe9, 0x20, 0x3, 0x391, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000580)) (async, rerun: 32) r8 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) (rerun: 32) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x10001) (async) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r7, 0x10000, 0x0, 0x6, 0x1, 0x0, {0x0, r11}}, 0x1) (async, rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 32) 00:33:50 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x2d1e, 0x502e, 0x18, &(0x7f0000000000)={[0x5]}, 0x8) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async, rerun: 64) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x10001) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r5) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x2d1e, 0x502e, 0x18, &(0x7f0000000000)={[0x5]}, 0x8) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x10001) (async) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r5) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) syz_io_uring_setup(0x791c, &(0x7f0000000280)={0x0, 0x4bcd, 0x800, 0x2, 0x319, 0x0, r0}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) io_uring_enter(r1, 0x5086, 0xbbb9, 0x2, &(0x7f0000000080)={[0x3]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x3, 0x0, 0x0, 0x2, 0x8, 0x7f, 0x73, 0x7], 0x8, 0x80000, 0x0, 0xffffffffffffffff}) io_uring_enter(r1, 0x54f9, 0x0, 0x11, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x3, 0x0, 0x0, 0x2, 0x8, 0x7f, 0x73, 0x7], 0x8, 0x80000, 0x0, 0xffffffffffffffff}) io_uring_enter(r1, 0x54f9, 0x0, 0x11, 0x0, 0x0) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async, rerun: 64) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r6, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000001200)=@IORING_OP_RECVMSG={0xa, 0x12, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2}, 0x0, 0x12002, 0x0, {0x1}}, 0x1cc54054) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x3, 0x0, 0x0, 0x2, 0x8, 0x7f, 0x73, 0x7], 0x8, 0x80000, 0x0, 0xffffffffffffffff}) io_uring_enter(r1, 0x54f9, 0x0, 0x11, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0x4008f510, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)='./file0\x00', 0x40, 0x100000, 0x23456, {0x0, r7}}, 0x5) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2e}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MKDIRAT={0x25, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00', 0x10, 0x0, 0x0, {0x0, r6}}, 0x4) (async) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/243) (async) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) (async) fcntl$setpipe(r7, 0x407, 0x1) (async) r10 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x10010, r3, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r11, r12, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r10, r12, &(0x7f00000003c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x10, 0x4004, @fd=r0, 0x2, &(0x7f0000000cc0)=""/4096, 0x1000, 0x5}, 0x5) (async) r13 = dup3(r0, r3, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r13, 0xa, 0x0, r6) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x1e69, &(0x7f0000000180)={0x0, 0x8b88, 0x4, 0x2, 0x71, 0x0, r0}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80010, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200}, 0x7) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 4: r0 = syz_io_uring_setup(0x2113, &(0x7f0000000100)={0x0, 0xb041, 0x0, 0x1000000}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0x2, 0x3ff}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r2, 0x1) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r3 = syz_io_uring_setup(0x5d61, &(0x7f0000000240)={0x0, 0x0, 0x502, 0x0, 0x3}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r3, 0x6b78, 0x91e9, 0x9, &(0x7f0000000200)={[0x4]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$nl_route(r4, 0xffffffffffffffff, 0x810) (async) io_uring_enter(0xffffffffffffffff, 0x2c82, 0x1a86, 0x5, &(0x7f00000001c0)={[0x7fff]}, 0x8) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={r0, 0x70a669b0, 0x23, 0x4}) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) (async) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x100010, r2, 0x8000000) syz_io_uring_submit(r6, r1, &(0x7f0000000300)=@IORING_OP_READ_FIXED={0x4, 0x20, 0x4004, @fd_index=0x9, 0x5, 0x8, 0x1, 0x10, 0x1}, 0x1) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2030.563401][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 00:33:50 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) syz_io_uring_setup(0x791c, &(0x7f0000000280)={0x0, 0x4bcd, 0x800, 0x2, 0x319, 0x0, r0}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) (async) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) io_uring_enter(r1, 0x5086, 0xbbb9, 0x2, &(0x7f0000000080)={[0x3]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 64) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) (rerun: 64) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r6, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r8 = socket$netlink(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 64) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (rerun: 64) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000001200)=@IORING_OP_RECVMSG={0xa, 0x12, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2}, 0x0, 0x12002, 0x0, {0x1}}, 0x1cc54054) 00:33:50 executing program 4: r0 = syz_io_uring_setup(0x2113, &(0x7f0000000100)={0x0, 0xb041, 0x0, 0x1000000}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0x2, 0x3ff}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r2, 0x1) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r3 = syz_io_uring_setup(0x5d61, &(0x7f0000000240)={0x0, 0x0, 0x502, 0x0, 0x3}, &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (rerun: 64) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r3, 0x6b78, 0x91e9, 0x9, &(0x7f0000000200)={[0x4]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$nl_route(r4, 0xffffffffffffffff, 0x810) (async) io_uring_enter(0xffffffffffffffff, 0x2c82, 0x1a86, 0x5, &(0x7f00000001c0)={[0x7fff]}, 0x8) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={r0, 0x70a669b0, 0x23, 0x4}) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) (async) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x100010, r2, 0x8000000) syz_io_uring_submit(r6, r1, &(0x7f0000000300)=@IORING_OP_READ_FIXED={0x4, 0x20, 0x4004, @fd_index=0x9, 0x5, 0x8, 0x1, 0x10, 0x1}, 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0x4008f510, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)='./file0\x00', 0x40, 0x100000, 0x23456, {0x0, r7}}, 0x5) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) (async) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0x4008f510, 0x0) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)='./file0\x00', 0x40, 0x100000, 0x23456, {0x0, r7}}, 0x5) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:50 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) syz_io_uring_setup(0x791c, &(0x7f0000000280)={0x0, 0x4bcd, 0x800, 0x2, 0x319, 0x0, r0}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) io_uring_enter(r1, 0x5086, 0xbbb9, 0x2, &(0x7f0000000080)={[0x3]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) syz_io_uring_setup(0x791c, &(0x7f0000000280)={0x0, 0x4bcd, 0x800, 0x2, 0x319, 0x0, r0}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) (async) io_uring_enter(r1, 0x5086, 0xbbb9, 0x2, &(0x7f0000000080)={[0x3]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:50 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) (rerun: 32) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname(r6, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async, rerun: 32) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r10}}}}}}]}, 0x48}}, 0x0) (async) syz_io_uring_submit(r1, r4, &(0x7f0000001200)=@IORING_OP_RECVMSG={0xa, 0x12, 0x0, r5, 0x0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2}, 0x0, 0x12002, 0x0, {0x1}}, 0x1cc54054) 00:33:50 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x1e69, &(0x7f0000000180)={0x0, 0x8b88, 0x4, 0x2, 0x71, 0x0, r0}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) (async) r2 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80010, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200}, 0x7) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2e}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) (async, rerun: 64) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MKDIRAT={0x25, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00', 0x10, 0x0, 0x0, {0x0, r6}}, 0x4) (async, rerun: 64) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/243) (async) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) fcntl$setpipe(r7, 0x407, 0x1) r10 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x10010, r3, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r11, r12, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r10, r12, &(0x7f00000003c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x10, 0x4004, @fd=r0, 0x2, &(0x7f0000000cc0)=""/4096, 0x1000, 0x5}, 0x5) r13 = dup3(r0, r3, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r13, 0xa, 0x0, r6) 00:33:51 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1001}, {r1, 0x20}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0)={[0xb]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x36ef, 0x747, 0x2, &(0x7f0000000000)={[0x80]}, 0x8) 00:33:51 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x272d, &(0x7f0000000180)={0x0, 0x22ba, 0x4, 0x2, 0x18e, 0x0, r0}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f00000012c0)=@IORING_OP_WRITE={0x17, 0x20, 0x6000, @fd=r3, 0x3, &(0x7f00000002c0)="ccbd0b7e400418fab515b9adce03f5063fd7cfe8f8b70008c82490a17e0ad178172ffe22acae50c6c4ea7cef84b7f584b9e75b5429fcc05776676b4ef65f2887b9270212bcf4a11f199a927fa45f656ddadf88e87054b63d4b5e92a3ff6f7701ab595ab151a39d2b6c0c1effa8f4c3da0668be8140114894b8059905b7c5830abe28c0ddc467abbafd5f346515adb9a6ad48aec14a50fd00c922ee0a550bfac51b9acf9cfe5735ed764da0581cb8efd6743e896a86bff866a3febb63dbe9fcee6f91338bb571423b8a0d166fee6cfb3b21c65ef9ddcaf11772934326d131dab96df3668a5c0ccf5d5f00f1c701929fb1b268f69c558c46a2d557818a7f669a4a3655addfe5628aad7b89c55b89e4187470efca34ea42830816d77404d1d131b205d87cc2d1b301e75aede545baf4da0403fbad623222b84bdfe36346a2a8c228a74c5fd488f924767ef2be20eff8af3d5f23c5cdc7ddf9f5cc16ce22c29e211b9a6e60e5bfcb4a2314d0cc2680875ee25c6cea6e2df67493c77e364f30e9c1fdb90435a187c9da51f191590e9c4f26ee2d5dbecf15a205ea3cb4db5737923b230acbefb2b11dac539645718f70efb765607608bdac37b39ac8eb7e139bc5a3775502da1d61f419fa083eaa3efe49a420f648a0826a96111facdbc0e0d86ba28cd1e9a16936868a223f52b2412c7392b3c268fb3a6361ee19f07b948e40865b19cd617ee6a60a0a230e6ec1c4840a9cc36afd8a73bb6e573092208b91d26855433955e7a4ee209fc4fa45e24bf63a7e557b1ff0d0e06c07a957265ba5efcedc20b3d209907b7b5096979212ce8dd792dc5d5c5ac0630b4a66c80053727764267bfb6ba106d1e0d7ae0b85c49d26b8a461f36956599dc0d31248a5714a3152ff76115a8f961c7ebd397d446eba06256d7be515585e9d482050b95ce04f6dc5d6e0152f707ac4b7c11e85cf337fb69c00160292b35f06685af7b129e971ffe7f163beba275a6149631fa7e7eb27085e9faae013831b2ea989d100a244620482546349b72564ea16510e7ee040d58d92114fd480abecb9338653452e5c084d2738ad4d9105f991984e646690d3b0472f5cd05756cc04a69e71ad21c9d19cad81f80b549d8840e4fda9e13da89079fecea37709984ec56fdf3811583e6bb47dd1f3ec48e1aa4cddafc967aa49ee5d378e808f88a96e5e1dc21d26ed181c92342722c9320b3b4022edb8c6ef8d5bdc5790d9966ac69f8b4855e8ee867f8a956f576aaa396f2c280d9ea82eff2dea2c3e0c560271bfbcc1b8d5c99d1ce18b1063c94d14c844eae058c2be9e42787dd0471d033503dbfd3758bdad8e3553f2f61ed8b89a846278732b508c6fc87e506af85eca4dcfa8285550d5dd2b9ede361b10ca5c59ae15b50be408fb7a6359b0e1b12b7181c108873b06f0018ec35a387868c9b51b1bc4325d0966871d98b7bdccf7048c9824564eb13145321750e5a46e76eba7b2d232742df9bf9879eccc08d0e652a2ef54f520f3d7f61c56bcfe8968e5a05b7560ab01844bf90277630a7f98280f84b554431c0dadcbc9bae23fd82ee493a74df00790146827e52c94aedda19dd1ea8cc6bc7ef7ae791e4be77b1f2e45acd313eb516a8eace71ae33369cb80d0edade5ca29400c95154800555bd3d9fb1b2c0ad47a4f383c096b602f2fb018e8f5a5ab7122054deca328869e96eaf5346d99ffa1a5e2ce18306cb813f9f118aec339ab03dbbc1633fe63d4143ac881bcf7d4dca75e3e45d30e0e5b6f0c983d417e45416e067452540458b4d743a91ea6880b86b131834bf2c80e865df7daee1568dfb7aecf2339c5645e38478128bdb4e8684b534bb0affb9565dafe3c0caccd169587c6564da2d68290991b302f0c533ab5eba77a5a0b0a29059b36fdd417fbf6f030f50c97bbb8d24c48a6c012cdbf60bdd247593dada5fc30304ab6f0205e4163ffa4bd0b36b2d9d507f6664b8b2395dd3f2a4ffd63f4585b5bf377f51dfde923ddab3a16d96ee4f972219f1d4852c4d9f5c774761dbc5e7cf34944b80b687babb5b343d96dfa5a2f59794cc2e5400abfd7b7ad63273ba5691814fa7242850e0404c540312a24001ef3389e8f6070186d731b2f03c9b5db2d6302ff67078e13fa469b6420f71a9dab2b3dfa1dfc068f930d8658e7cc1512a39b2c5413f13caabe0f62ae69db09a05644da4fedf8c7cd02641a26424f8a52d426b797eb201b7e3637f37ca00185d8c003b834581c77296f439d7b6231abd1fdf3f3cc11e037c4bb76f42eb561fb0bb7c8f56f763ce0b0120cf42869a1213fefe5ff648d0ad24cf9e229960b6ef3d8138115ef24660b05f3363218ea04f64b53c1d3ff3631ddc58531354a42d55911ae175a7de0dabe585e8488adbf62d3705c5d7da1384558d77a2e39e38124e985195f3222729d9f0fc89cbc44574294e087c40857ed5fb62b96859436a412a159f050933429b8ee5921f05630cede123ee4525c041e5f4d1dfe379d5b3c98defddb83bed5d96223ba1dcfc1eb9c5d0085fdda5aed1305f1ac3a04308ba6d36f3e9942311749485ed5a95fb4447d810b76596a3dcb689cbb0079063fd73d754eed26e9617f19a718ef5ade9632c1740f93332f1051729a9bbc6ade4912ceb6360386d4379cebb769434a6ca8777aa8290a9214bfcf5d8ba5c068c0db18622f057f783667272142f33a974d2dd946060458b211bd219cf27ca08dba8d7fbac08786e46ff1020b896b93b12cab8f564dfe5eade5152e94dbd0af895490206878341fb8021d8f6ef8a616a9c188779127201ab564152342d0de030f6c59c77a091b69e77d2a53e210f5936bc1d49199996afcb5e3c8895226a11137cd2a6d0a3dc30cb105f17a4d71242713c5ac1479f8f75bf125c777e141ddce70d1129a5897b730de77271dd2540fb084f2b294b2e278d956ae3da459cf5662da6fa0e56fa18129699208cd2bd8b52974943642a0f2507b5128e8c886a7bb1236f642b729db11babf712a2d4d79292ecaf03631dee3c9da9fb3294a8d27622752ad1b11528348804e6c64adc82459a82482e71d67ec81daa62fce53483cc029728bc9cedacbdfc45c6b46163e131bece32b35efb16592847ad73b02e3434d270aa55a60f15158b527a2548b6b748ce3bb7d7cf9c18ab72305b766ab9a4145a0f8d25793e684ff339bca5339894dd6d239418444cc71556f2bbb7c6185bfd67ac4a10c1766f3aa19141061a863107f0095bf7aeacfddad1f692ea72ac0a5489e564da92e38637e11ba244739148051a66b2c1569dcec773ef5e7ce147c8880a636182857a6543c682aeae3665c4729785330a06ec482df657bc696272d79f6b36012f072db7ff02cfe0ffec12aa962d8e1f7e1df142a610f95195e3d323f266432fa7cdd044e21631cd0ca7392ecfd0b8607f298925dfaa2eb8c38cc4a8425d3af63592492b5daa8c307aee8fb602c1b0709be8a43ea5f13f36dbcb8b0d9cf86ca2d3d04a6e7691859b17427ba4c869893b21cd4091b5cebcae772b2171134f4a39696de28c709305a6cdf87ed8d7bdcee26ac9d9aeaddb24459ecef2b06ed648dc7c13f0454f739de1cbd88ebf15287a66f306264655257fe293ff58434c0095425e0e36203fd662287bd152367bcf25fdec43a55587d3375cf47890af3836013c5f49073f8565ebc1f3bb025721ceb670baac2f01050f24cf273358dfd5961467d9daaab878e906b6d40e39951a109790d26696bd3dbe151c587e0030878d2a9f3913a76cb5b4086bd37319142f0aa56e58e2fbf7d28781259742443e94fd77b26ec623914876334f45963a4ffad9a67e5a6fa16e3312bd1abcf358fb67262124ac0e86654a51e841d9a0a32da079a77015e1be870c108cb83fc024e1c74d946afc36e58529baa572f943bd771b958768bb3fdcbaaa1af5f29bf27c4aeb6ed68b7f587687aae3a1d8a702a0247f3d18fc2b672a597d872111a1fa1cc39185c2d01d021b4bd1b79fa53b4aa6910177b86d11fa16e1a27021e893258566807b5c5b772aabf558b18fec809d0d6e1c6bda29809c101c867811a3981c070fbece18d732211b69b296402ad9bd7460cfdee21c1686d8859a7f7be12980089e1eff757223b5fcde9e4950598ff9c6054afe3febf5d6d27ee0a502755d1b4ba11e826c27f3c3583fbe65263f5c0d16c6c62a2081b95b1e5187a032acb1c86dc9bb30ead5858827a060f2f3bcf6dfadff28e5459f429d412c7633b38e35bcd49583e3a94f3de636a0ad3ded996f68eee4c28fbe0394756cc52f4873790fbdfbffc4468bcd0af46b3a55264b70e11ba87f0cabef727423871c88da2a8da432004d2cdbdffccc75d5a0eaf32248641daee53d2ac0f49d6d93c10a8e5606d06ccbc9e04bb121db04868774a826ffd1120e5d245f6dc72540d949d07d072eab835d7c445538463d70e15f902459ed7c16db1c3839350bdd6877608f3288e41a3200b0615521401a4cb7086c0ca7e7c28bb6746d44fd51b5c90b74a1d59654d210a90e3b5c2a9f34fd0657d4dc6706205f726d6fd50326d412c45d4ee3345d72a4dcfc5cea820a5c6413873a9e5716aaeb5d77da52c1bd4c1c45555e860f5c2af700357c43848ea2ea0a06e07eaf86f14ed0f3a02951f23229de19282e5384ebb39783e24a322cd9b806a54b6287c90f3a0df6c97ab4e62cbc629e4d123108644a170fa52dd08b70fa98c17e612c042e575fa0b6c45be5de8afcd1b177bb520888ff7622c185bd2b82e2cd8bb0014f5a9dd3d75f77b46c51b7bf20927aaab2e25d5cf9bc0adaed1f9bd8743d7255ae215bb7dca96d4163bd67ca5ee6c1460bd798ea6c91fb09521df8a459182ed7c42ec0c3123829c2333a213e59889de53b1d47f236ffb990648c61ce643621b226e1df8eb56a1575ab2b45199cdff6700f12276f313b78ac4547ef7c76f38f0e1e1ae705acdb4ef6989134e9bdf6b68f8096b3896c775fc4f57338fad3aebedf9f55f10c5b23bc3f7a558558faabe2e3fca23cffff861c5145c58a699c7e5e5daf82027a6dbe02cbfb77e8099e457e0f39817d03b927a4403a7e546cd38140cf37e812393ff4eacd1328c2270f0521ef51b102fcd394601399dc153b9a1faf111acaf77dc1f5e0d51a22885802060f29010d468da81deb34cf60bcf21456edfb9bde9acc69959b7d4f00a6b8514e580009e02198d4b8895a0dd98308b5520909aa19767e178752ffa6bfb1c9aed77e25b820fa9ab35de94bad37b0b8b301bf8dc64d2b9516865d70b5a555ab9ed13d506daa4f5bc30aa25bb32c0c94b9b139e3fc25ed43977a708489adcf500ba98c7328401ba77701fc8f00e5484d45baaeae420c4d37e6b164b17ace7ebd9ca93503a1affeff47a75e4b64776bed3dc712e9145c149a5fc49933256889e7a87fb2bbd0546efed748301d285f9b7f442cac84ba24def4ee0bf9618c56b3a9bb6990acfa3ee847b5737979700d22c9078da4a8d0a082069d0ce66255b3aa2e63b863240cde527b500c380daed2393d93749dc8384b0b4d5712d2d1617bd35b3f2697e66fe5e59a71976616fe49a97826b27a5c3e513fd25fa9047f2898c664ca3d0d6b022308fca0e91d101b39a27f556ee8cd804604c1fa2b1255ad54f6e14b3dbc627013aa155121613a90518dc9e91136eb71c9521c05204c06091ae66b7b7af735bb850059e59283c2a2825218782a8150a1f9133def90c42fb92223a1c5e3afd9cb9a0e84379051c93ddc8ce2f3ce6b6bf5813ea4595d2cf976b", 0x1000, 0xa, 0x1, {0x0, r7}}, 0x26c7) 00:33:51 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0x4008f510, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)='./file0\x00', 0x40, 0x100000, 0x23456, {0x0, r7}}, 0x5) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x1e69, &(0x7f0000000180)={0x0, 0x8b88, 0x4, 0x2, 0x71, 0x0, r0}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80010, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_UNLINKAT={0x24, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200}, 0x7) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x80040b7, 0x7386, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) r5 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x63, 0x0, r4, &(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x10, 0x4000, 0x1, {0x0, r8}}, 0x70) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x36ef, 0x747, 0x2, &(0x7f0000000000)={[0x80]}, 0x8) 00:33:51 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1001}, {r1, 0x20}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0)={[0xb]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x272d, &(0x7f0000000180)={0x0, 0x22ba, 0x4, 0x2, 0x18e, 0x0, r0}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) (async, rerun: 64) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) (async, rerun: 64) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f00000012c0)=@IORING_OP_WRITE={0x17, 0x20, 0x6000, @fd=r3, 0x3, &(0x7f00000002c0)="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", 0x1000, 0xa, 0x1, {0x0, r7}}, 0x26c7) 00:33:51 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x36ef, 0x747, 0x2, &(0x7f0000000000)={[0x80]}, 0x8) 00:33:51 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_io_uring_setup(0xffff, &(0x7f0000000100)={0x0, 0x200000, 0x8, 0x0, 0x36a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x80040b7, 0x7386, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) r5 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x63, 0x0, r4, &(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x10, 0x4000, 0x1, {0x0, r8}}, 0x70) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x80040b7, 0x7386, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) (async) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) (async) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x63, 0x0, r4, &(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x10, 0x4000, 0x1, {0x0, r8}}, 0x70) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:51 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) (async) r1 = syz_io_uring_setup(0xffff, &(0x7f0000000100)={0x0, 0x200000, 0x8, 0x0, 0x36a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x22, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x81, 0x12200, 0x12345}, 0xeb) syz_io_uring_setup(0x62b0, &(0x7f0000000200)={0x0, 0x7fbc, 0x200, 0x1, 0xa8}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) syz_io_uring_setup(0xa11, &(0x7f0000000300)={0x0, 0xf3e8, 0x400, 0xe35ac05, 0xb6, 0x0, r0}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000480)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x23456}, 0x23) syz_io_uring_submit(r3, r4, &(0x7f0000000440)=@IORING_OP_WRITE={0x17, 0x12, 0x4007, @fd_index=0x2, 0x7fffffff, &(0x7f0000000400)="11ceb90d55489ab61190", 0xa, 0x10}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4654, 0x104c, 0x11, &(0x7f0000000000)={[0x6]}, 0x8) io_uring_enter(r0, 0x535c, 0x1bc7, 0x8, &(0x7f0000000080)={[0x4]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:51 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_io_uring_setup(0xffff, &(0x7f0000000100)={0x0, 0x200000, 0x8, 0x0, 0x36a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) (async) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) (async) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) (async) syz_io_uring_setup(0xffff, &(0x7f0000000100)={0x0, 0x200000, 0x8, 0x0, 0x36a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:52 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) syz_io_uring_setup(0x272d, &(0x7f0000000180)={0x0, 0x22ba, 0x4, 0x2, 0x18e, 0x0, r0}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) (async, rerun: 32) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) (async, rerun: 32) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) (rerun: 32) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f00000012c0)=@IORING_OP_WRITE={0x17, 0x20, 0x6000, @fd=r3, 0x3, &(0x7f00000002c0)="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", 0x1000, 0xa, 0x1, {0x0, r7}}, 0x26c7) 00:33:52 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x22, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x81, 0x12200, 0x12345}, 0xeb) syz_io_uring_setup(0x62b0, &(0x7f0000000200)={0x0, 0x7fbc, 0x200, 0x1, 0xa8}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) syz_io_uring_setup(0xa11, &(0x7f0000000300)={0x0, 0xf3e8, 0x400, 0xe35ac05, 0xb6, 0x0, r0}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000480)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x23456}, 0x23) syz_io_uring_submit(r3, r4, &(0x7f0000000440)=@IORING_OP_WRITE={0x17, 0x12, 0x4007, @fd_index=0x2, 0x7fffffff, &(0x7f0000000400)="11ceb90d55489ab61190", 0xa, 0x10}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4654, 0x104c, 0x11, &(0x7f0000000000)={[0x6]}, 0x8) io_uring_enter(r0, 0x535c, 0x1bc7, 0x8, &(0x7f0000000080)={[0x4]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x22, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x81, 0x12200, 0x12345}, 0xeb) (async) syz_io_uring_setup(0x62b0, &(0x7f0000000200)={0x0, 0x7fbc, 0x200, 0x1, 0xa8}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) (async) syz_io_uring_setup(0xa11, &(0x7f0000000300)={0x0, 0xf3e8, 0x400, 0xe35ac05, 0xb6, 0x0, r0}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r5, r6, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r5, r2, &(0x7f0000000480)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x23456}, 0x23) (async) syz_io_uring_submit(r3, r4, &(0x7f0000000440)=@IORING_OP_WRITE={0x17, 0x12, 0x4007, @fd_index=0x2, 0x7fffffff, &(0x7f0000000400)="11ceb90d55489ab61190", 0xa, 0x10}, 0x8) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4654, 0x104c, 0x11, &(0x7f0000000000)={[0x6]}, 0x8) (async) io_uring_enter(r0, 0x535c, 0x1bc7, 0x8, &(0x7f0000000080)={[0x4]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:52 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1001}, {r1, 0x20}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0)={[0xb]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) ppoll(&(0x7f0000000080)=[{r0, 0x1001}, {r1, 0x20}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0)={[0xb]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:52 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x1f, 0x2a10c0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 00:33:52 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x22, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x81, 0x12200, 0x12345}, 0xeb) syz_io_uring_setup(0x62b0, &(0x7f0000000200)={0x0, 0x7fbc, 0x200, 0x1, 0xa8}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) syz_io_uring_setup(0xa11, &(0x7f0000000300)={0x0, 0xf3e8, 0x400, 0xe35ac05, 0xb6, 0x0, r0}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000480)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x23456}, 0x23) syz_io_uring_submit(r3, r4, &(0x7f0000000440)=@IORING_OP_WRITE={0x17, 0x12, 0x4007, @fd_index=0x2, 0x7fffffff, &(0x7f0000000400)="11ceb90d55489ab61190", 0xa, 0x10}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4654, 0x104c, 0x11, &(0x7f0000000000)={[0x6]}, 0x8) io_uring_enter(r0, 0x535c, 0x1bc7, 0x8, &(0x7f0000000080)={[0x4]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x22, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x81, 0x12200, 0x12345}, 0xeb) (async) syz_io_uring_setup(0x62b0, &(0x7f0000000200)={0x0, 0x7fbc, 0x200, 0x1, 0xa8}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) (async) syz_io_uring_setup(0xa11, &(0x7f0000000300)={0x0, 0xf3e8, 0x400, 0xe35ac05, 0xb6, 0x0, r0}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r5, r6, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r5, r2, &(0x7f0000000480)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x23456}, 0x23) (async) syz_io_uring_submit(r3, r4, &(0x7f0000000440)=@IORING_OP_WRITE={0x17, 0x12, 0x4007, @fd_index=0x2, 0x7fffffff, &(0x7f0000000400)="11ceb90d55489ab61190", 0xa, 0x10}, 0x8) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4654, 0x104c, 0x11, &(0x7f0000000000)={[0x6]}, 0x8) (async) io_uring_enter(r0, 0x535c, 0x1bc7, 0x8, &(0x7f0000000080)={[0x4]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:52 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 5: ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0xffffffffffffff6f}) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x80040b7, 0x7386, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) r5 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x63, 0x0, r4, &(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x10, 0x4000, 0x1, {0x0, r8}}, 0x70) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x80040b7, 0x7386, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) (async) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) (async) syz_io_uring_submit(r2, r1, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x63, 0x0, r4, &(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x10, 0x4000, 0x1, {0x0, r8}}, 0x70) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:52 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, 0x110, r0, 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x1f, 0x2a10c0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 00:33:52 executing program 5: ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0xffffffffffffff6f}) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) r3 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) syz_io_uring_setup(0x62f2, &(0x7f0000000180)={0x0, 0x2000e93a, 0x20, 0x2, 0xab, 0x0, r3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x10001) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x40) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000000), 0x1) r11 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x20) r12 = inotify_init1(0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x28, 0x0, r11, &(0x7f00000003c0)={0x20000008}, r12, 0x1, 0x0, 0x1}, 0x4) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 5: ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0xffffffffffffff6f}) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, 0x110, r0, 0x0) (async, rerun: 64) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x1f, 0x2a10c0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 00:33:52 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2e46, &(0x7f0000000180)={0x0, 0x6f9f, 0x200, 0x2, 0x54, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) io_uring_enter(r0, 0x1b3a, 0xfdd2, 0xa, &(0x7f0000000000)={[0x100000000]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:52 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) r3 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) syz_io_uring_setup(0x62f2, &(0x7f0000000180)={0x0, 0x2000e93a, 0x20, 0x2, 0xab, 0x0, r3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x10001) (async) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x40) (async) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000000), 0x1) r11 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x20) r12 = inotify_init1(0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x28, 0x0, r11, &(0x7f00000003c0)={0x20000008}, r12, 0x1, 0x0, 0x1}, 0x4) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_complete(r1) io_uring_enter(r2, 0xf6e, 0x6a94, 0x11, &(0x7f0000000000)={[0x8001]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/209, 0xd1}, {&(0x7f0000000380)=""/115, 0x73}], 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)}], 0x3) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=@alg={0x130, 0x10, 0x20, 0x70bd2c, 0x25dfdbfe, {{'gcm_base(fpu(ctr-aes-neonbs-sync),sha256-avx)\x00'}, '\x00', '\x00', 0x2400, 0x2000}, [{0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x96}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0xa9}, {0x8, 0x1, 0x457d}, {0x8, 0x1, 0x3ff}]}, 0x130}, 0x1, 0x0, 0x0, 0x20040000}, 0x24004000) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, 0x110, r0, 0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, 0x110, r0, 0x0) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:53 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) r3 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) syz_io_uring_setup(0x62f2, &(0x7f0000000180)={0x0, 0x2000e93a, 0x20, 0x2, 0xab, 0x0, r3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x10001) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x40) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000000), 0x1) r11 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x20) r12 = inotify_init1(0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x28, 0x0, r11, &(0x7f00000003c0)={0x20000008}, r12, 0x1, 0x0, 0x1}, 0x4) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async) syz_io_uring_setup(0x62f2, &(0x7f0000000180)={0x0, 0x2000e93a, 0x20, 0x2, 0xab, 0x0, r3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r8, r9, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x10001) (async) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x40) (async) io_uring_enter(r3, 0x7443, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000000), 0x1) (async) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x20) (async) inotify_init1(0x800) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x28, 0x0, r11, &(0x7f00000003c0)={0x20000008}, r12, 0x1, 0x0, 0x1}, 0x4) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:53 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) r2 = syz_io_uring_complete(r1) io_uring_enter(r2, 0xf6e, 0x6a94, 0x11, &(0x7f0000000000)={[0x8001]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/209, 0xd1}, {&(0x7f0000000380)=""/115, 0x73}], 0x4) (async) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)}], 0x3) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) (async) sendmsg$nl_crypto(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=@alg={0x130, 0x10, 0x20, 0x70bd2c, 0x25dfdbfe, {{'gcm_base(fpu(ctr-aes-neonbs-sync),sha256-avx)\x00'}, '\x00', '\x00', 0x2400, 0x2000}, [{0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x96}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0xa9}, {0x8, 0x1, 0x457d}, {0x8, 0x1, 0x3ff}]}, 0x130}, 0x1, 0x0, 0x0, 0x20040000}, 0x24004000) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_complete(r1) io_uring_enter(r2, 0xf6e, 0x6a94, 0x11, &(0x7f0000000000)={[0x8001]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000180)=""/215, 0xd7}, {&(0x7f0000000280)=""/209, 0xd1}, {&(0x7f0000000380)=""/115, 0x73}], 0x4) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)}], 0x3) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) (async) sendmsg$nl_crypto(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=@alg={0x130, 0x10, 0x20, 0x70bd2c, 0x25dfdbfe, {{'gcm_base(fpu(ctr-aes-neonbs-sync),sha256-avx)\x00'}, '\x00', '\x00', 0x2400, 0x2000}, [{0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x96}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0xa9}, {0x8, 0x1, 0x457d}, {0x8, 0x1, 0x3ff}]}, 0x130}, 0x1, 0x0, 0x0, 0x20040000}, 0x24004000) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x2e46, &(0x7f0000000180)={0x0, 0x6f9f, 0x200, 0x2, 0x54, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async, rerun: 32) io_uring_enter(r0, 0x1b3a, 0xfdd2, 0xa, &(0x7f0000000000)={[0x100000000]}, 0x8) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x680e, &(0x7f0000000180)={0x0, 0xbce6, 0x80, 0x2, 0x243, 0x0, r0}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0xc2800, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x2b, 0x0, r5, &(0x7f00000003c0), &(0x7f0000000300)='./file0\x00', 0x800, 0x0, 0x1}, 0x7fffffff) r6 = syz_open_dev$vbi(&(0x7f0000000200), 0x3, 0x2) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r6, r0], 0x2) 00:33:53 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000200)={{r1}, 0x0, 0x6, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000004000000000000000000000000000000400000000000000004000000000000000800000000000000000000000000000008000000000000000700000000000000ffffffffffffffffff7f00000000000000020002000000000900000000000000"]}, @subvolid=0xfa}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) recvfrom$rxrpc(r0, &(0x7f00000015c0)=""/101, 0x65, 0x10020, &(0x7f0000001640)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r2, 0xe, &(0x7f0000001680)={0x6, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/31, 0x1f}, {&(0x7f0000001300)=""/69, 0x45}, {&(0x7f0000001380)=""/1, 0x1}, {&(0x7f00000013c0)=""/32, 0x20}, {&(0x7f0000001400)=""/91, 0x5b}], &(0x7f0000001500)=[0x1, 0x80000000, 0x401, 0x0, 0x3f, 0x7ce, 0x0, 0x7ff, 0x1], 0x8}, 0x20) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 00:33:53 executing program 1: r0 = syz_io_uring_setup(0x2052, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2e46, &(0x7f0000000180)={0x0, 0x6f9f, 0x200, 0x2, 0x54, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) io_uring_enter(r0, 0x1b3a, 0xfdd2, 0xa, &(0x7f0000000000)={[0x100000000]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x2e46, &(0x7f0000000180)={0x0, 0x6f9f, 0x200, 0x2, 0x54, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async) io_uring_enter(r0, 0x1b3a, 0xfdd2, 0xa, &(0x7f0000000000)={[0x100000000]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:53 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x680e, &(0x7f0000000180)={0x0, 0xbce6, 0x80, 0x2, 0x243, 0x0, r0}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) (async, rerun: 64) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0xc2800, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x2b, 0x0, r5, &(0x7f00000003c0), &(0x7f0000000300)='./file0\x00', 0x800, 0x0, 0x1}, 0x7fffffff) (async, rerun: 32) r6 = syz_open_dev$vbi(&(0x7f0000000200), 0x3, 0x2) (rerun: 32) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r6, r0], 0x2) 00:33:53 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x680e, &(0x7f0000000180)={0x0, 0xbce6, 0x80, 0x2, 0x243, 0x0, r0}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async, rerun: 64) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 64) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0xc2800, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x2b, 0x0, r5, &(0x7f00000003c0), &(0x7f0000000300)='./file0\x00', 0x800, 0x0, 0x1}, 0x7fffffff) r6 = syz_open_dev$vbi(&(0x7f0000000200), 0x3, 0x2) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r6, r0], 0x2) 00:33:53 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000200)={{r1}, 0x0, 0x6, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000004000000000000000000000000000000400000000000000004000000000000000800000000000000000000000000000008000000000000000700000000000000ffffffffffffffffff7f00000000000000020002000000000900000000000000"]}, @subvolid=0xfa}) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 0: ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0xccc, &(0x7f0000000180)={0x0, 0x6014, 0x40, 0x3, 0x35c}) io_uring_enter(r1, 0x2d30, 0xb444, 0x14, &(0x7f0000000080), 0x8) 00:33:53 executing program 1: r0 = syz_io_uring_setup(0x2052, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) recvfrom$rxrpc(r0, &(0x7f00000015c0)=""/101, 0x65, 0x10020, &(0x7f0000001640)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r2, 0xe, &(0x7f0000001680)={0x6, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/31, 0x1f}, {&(0x7f0000001300)=""/69, 0x45}, {&(0x7f0000001380)=""/1, 0x1}, {&(0x7f00000013c0)=""/32, 0x20}, {&(0x7f0000001400)=""/91, 0x5b}], &(0x7f0000001500)=[0x1, 0x80000000, 0x401, 0x0, 0x3f, 0x7ce, 0x0, 0x7ff, 0x1], 0x8}, 0x20) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) recvfrom$rxrpc(r0, &(0x7f00000015c0)=""/101, 0x65, 0x10020, &(0x7f0000001640)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) (async) pipe2$watch_queue(&(0x7f0000000080), 0x80) (async) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r2, 0xe, &(0x7f0000001680)={0x6, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/31, 0x1f}, {&(0x7f0000001300)=""/69, 0x45}, {&(0x7f0000001380)=""/1, 0x1}, {&(0x7f00000013c0)=""/32, 0x20}, {&(0x7f0000001400)=""/91, 0x5b}], &(0x7f0000001500)=[0x1, 0x80000000, 0x401, 0x0, 0x3f, 0x7ce, 0x0, 0x7ff, 0x1], 0x8}, 0x20) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) (async) 00:33:54 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:54 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000200)={{r1}, 0x0, 0x6, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000004000000000000000000000000000000400000000000000004000000000000000800000000000000000000000000000008000000000000000700000000000000ffffffffffffffffff7f00000000000000020002000000000900000000000000"]}, @subvolid=0xfa}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) fcntl$dupfd(r0, 0x0, r0) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000200)={{r1}, 0x0, 0x6, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000004000000000000000000000000000000400000000000000004000000000000000800000000000000000000000000000008000000000000000700000000000000ffffffffffffffffff7f00000000000000020002000000000900000000000000"]}, @subvolid=0xfa}) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:54 executing program 1: r0 = syz_io_uring_setup(0x2052, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) recvfrom$rxrpc(r0, &(0x7f00000015c0)=""/101, 0x65, 0x10020, &(0x7f0000001640)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x3, &(0x7f0000004040), 0x0) (async) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r2, 0xe, &(0x7f0000001680)={0x6, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/31, 0x1f}, {&(0x7f0000001300)=""/69, 0x45}, {&(0x7f0000001380)=""/1, 0x1}, {&(0x7f00000013c0)=""/32, 0x20}, {&(0x7f0000001400)=""/91, 0x5b}], &(0x7f0000001500)=[0x1, 0x80000000, 0x401, 0x0, 0x3f, 0x7ce, 0x0, 0x7ff, 0x1], 0x8}, 0x20) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 00:33:54 executing program 0: ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000000)) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r1 = io_uring_setup(0xccc, &(0x7f0000000180)={0x0, 0x6014, 0x40, 0x3, 0x35c}) io_uring_enter(r1, 0x2d30, 0xb444, 0x14, &(0x7f0000000080), 0x8) 00:33:54 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async, rerun: 32) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x3, 0x1}, 0x10) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:54 executing program 0: ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0xccc, &(0x7f0000000180)={0x0, 0x6014, 0x40, 0x3, 0x35c}) io_uring_enter(r1, 0x2d30, 0xb444, 0x14, &(0x7f0000000080), 0x8) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000000)) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) io_uring_setup(0xccc, &(0x7f0000000180)={0x0, 0x6014, 0x40, 0x3, 0x35c}) (async) io_uring_enter(r1, 0x2d30, 0xb444, 0x14, &(0x7f0000000080), 0x8) (async) 00:33:54 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x9001}) io_setup(0x8f3, &(0x7f0000000000)=0x0) write$tun(r1, 0x0, 0x226) r3 = syz_io_uring_setup(0x13e0, &(0x7f00000003c0)={0x0, 0x76fe, 0x20, 0x3, 0x133}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) syz_io_uring_setup(0x59ce, &(0x7f00000004c0)={0x0, 0x4331, 0xa0, 0x0, 0x6d, 0x0, r3}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000001200000128bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="ba00000000000129007716fe73784a0613d2"], 0x20}, 0x1, 0x0, 0x0, 0x8011}, 0x14) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1, 0x0, r1, 0x0, 0x2}]) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_pgetevents(r2, 0x83f, 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}], &(0x7f0000000080)={r4, r5+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x40000000000000]}, 0x8}) 00:33:54 executing program 2: r0 = syz_io_uring_setup(0x2146, &(0x7f0000000100)={0x0, 0x330b, 0x0, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r5, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r10, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r11 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8000000000000001, 0xa081) ppoll(&(0x7f0000000080)=[{r1, 0x1051}, {r4, 0x200}, {r10, 0x1000}, {r11, 0x10}, {r0}, {r0, 0x4}, {r0, 0xc00c}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0)={[0x40]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x3, 0x1}, 0x10) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x3, 0x1}, 0x10) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:54 executing program 2: r0 = syz_io_uring_setup(0x2146, &(0x7f0000000100)={0x0, 0x330b, 0x0, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r5, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r10, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r11 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8000000000000001, 0xa081) ppoll(&(0x7f0000000080)=[{r1, 0x1051}, {r4, 0x200}, {r10, 0x1000}, {r11, 0x10}, {r0}, {r0, 0x4}, {r0, 0xc00c}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0)={[0x40]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x3, 0x1}, 0x10) (async) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r1, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x1b20, 0x1764, 0x1b, &(0x7f0000000000)={[0x1f]}, 0x8) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x4000010, r0, 0x8000000) syz_io_uring_setup(0x5ff4, &(0x7f0000000180)={0x0, 0x9fec, 0x80, 0x1, 0x372}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbf3242d555d6442f, 0x10, r0, 0x8000000) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED={0x5, 0x30, 0xcc33559656a7ccf, @fd=r3, 0x10001, 0x3ff, 0xfff, 0x10, 0x1, {0x2, r7}}, 0x296) 00:33:55 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x18, 0x13, 0x0, 0x1, [{0x8d, 0x0, 0x0, 0x1, [{0xe, 0x1, '}\f&.F],-}:'}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x44000) r4 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED={0x5, 0x20, 0x2000, @fd=r7, 0x9, 0x1, 0x936, 0x1}, 0x1f) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x4, 0x0, 0x0) io_uring_enter(r4, 0x27ea, 0x0, 0x3, 0x0, 0x0) 00:33:55 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x9001}) io_setup(0x8f3, &(0x7f0000000000)=0x0) write$tun(r1, 0x0, 0x226) (async) r3 = syz_io_uring_setup(0x13e0, &(0x7f00000003c0)={0x0, 0x76fe, 0x20, 0x3, 0x133}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) syz_io_uring_setup(0x59ce, &(0x7f00000004c0)={0x0, 0x4331, 0xa0, 0x0, 0x6d, 0x0, r3}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000001200000128bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="ba00000000000129007716fe73784a0613d2"], 0x20}, 0x1, 0x0, 0x0, 0x8011}, 0x14) (async) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1, 0x0, r1, 0x0, 0x2}]) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_pgetevents(r2, 0x83f, 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}], &(0x7f0000000080)={r4, r5+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x40000000000000]}, 0x8}) 00:33:55 executing program 2: r0 = syz_io_uring_setup(0x2146, &(0x7f0000000100)={0x0, 0x330b, 0x0, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r5, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname(r10, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async, rerun: 32) r11 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8000000000000001, 0xa081) ppoll(&(0x7f0000000080)=[{r1, 0x1051}, {r4, 0x200}, {r10, 0x1000}, {r11, 0x10}, {r0}, {r0, 0x4}, {r0, 0xc00c}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0)={[0x40]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x16) keyctl$negate(0xd, 0x0, 0x1, 0x0) keyctl$assume_authority(0x10, 0x0) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0x80010, r0, 0x0) syz_io_uring_setup(0x4007f51, &(0x7f0000000180)={0x0, 0x7ccb, 0x40, 0x1, 0xcd, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINKAT={0x27, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, 0x400, 0x1, {0x0, r6}}, 0x8001) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r7, 0x60a8, 0xcbc, 0xd, &(0x7f0000000080)={[0x8]}, 0x8) 00:33:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x1b20, 0x1764, 0x1b, &(0x7f0000000000)={[0x1f]}, 0x8) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x4000010, r0, 0x8000000) syz_io_uring_setup(0x5ff4, &(0x7f0000000180)={0x0, 0x9fec, 0x80, 0x1, 0x372}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbf3242d555d6442f, 0x10, r0, 0x8000000) (async) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED={0x5, 0x30, 0xcc33559656a7ccf, @fd=r3, 0x10001, 0x3ff, 0xfff, 0x10, 0x1, {0x2, r7}}, 0x296) 00:33:55 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x9001}) (async) io_setup(0x8f3, &(0x7f0000000000)=0x0) write$tun(r1, 0x0, 0x226) r3 = syz_io_uring_setup(0x13e0, &(0x7f00000003c0)={0x0, 0x76fe, 0x20, 0x3, 0x133}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) syz_io_uring_setup(0x59ce, &(0x7f00000004c0)={0x0, 0x4331, 0xa0, 0x0, 0x6d, 0x0, r3}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000001200000128bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="ba00000000000129007716fe73784a0613d2"], 0x20}, 0x1, 0x0, 0x0, 0x8011}, 0x14) (async) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1, 0x0, r1, 0x0, 0x2}]) (async) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_pgetevents(r2, 0x83f, 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}], &(0x7f0000000080)={r4, r5+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x40000000000000]}, 0x8}) 00:33:55 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x6973}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r0, 0x10000000) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r5, &(0x7f0000000080)='timerslack_ns\x00') r6 = socket(0x2, 0x1, 0x80) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x19c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0xff}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x32d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dvmrp1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @private2, 0x1}}}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80a7}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x10}, 0xa000000) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x98, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x200) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x6973}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r3 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r0, 0x10000000) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r5, &(0x7f0000000080)='timerslack_ns\x00') (async) r6 = socket(0x2, 0x1, 0x80) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x19c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0xff}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x32d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dvmrp1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @private2, 0x1}}}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80a7}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x10}, 0xa000000) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x98, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x200) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x1b20, 0x1764, 0x1b, &(0x7f0000000000)={[0x1f]}, 0x8) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x4000010, r0, 0x8000000) syz_io_uring_setup(0x5ff4, &(0x7f0000000180)={0x0, 0x9fec, 0x80, 0x1, 0x372}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbf3242d555d6442f, 0x10, r0, 0x8000000) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED={0x5, 0x30, 0xcc33559656a7ccf, @fd=r3, 0x10001, 0x3ff, 0xfff, 0x10, 0x1, {0x2, r7}}, 0x296) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x1b20, 0x1764, 0x1b, &(0x7f0000000000)={[0x1f]}, 0x8) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x4000010, r0, 0x8000000) (async) syz_io_uring_setup(0x5ff4, &(0x7f0000000180)={0x0, 0x9fec, 0x80, 0x1, 0x372}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbf3242d555d6442f, 0x10, r0, 0x8000000) (async) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED={0x5, 0x30, 0xcc33559656a7ccf, @fd=r3, 0x10001, 0x3ff, 0xfff, 0x10, 0x1, {0x2, r7}}, 0x296) (async) 00:33:55 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x6973}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 64) r3 = mmap$IORING_OFF_SQES(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r0, 0x10000000) (rerun: 64) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r5, &(0x7f0000000080)='timerslack_ns\x00') (async) r6 = socket(0x2, 0x1, 0x80) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x19c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0xff}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x32d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dvmrp1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @private2, 0x1}}}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80a7}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x10}, 0xa000000) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x98, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x200) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0x80010, r0, 0x0) syz_io_uring_setup(0x4007f51, &(0x7f0000000180)={0x0, 0x7ccb, 0x40, 0x1, 0xcd, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINKAT={0x27, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, 0x400, 0x1, {0x0, r6}}, 0x8001) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r7, 0x60a8, 0xcbc, 0xd, &(0x7f0000000080)={[0x8]}, 0x8) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0x80010, r0, 0x0) (async) syz_io_uring_setup(0x4007f51, &(0x7f0000000180)={0x0, 0x7ccb, 0x40, 0x1, 0xcd, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) (async) syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINKAT={0x27, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, 0x400, 0x1, {0x0, r6}}, 0x8001) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) io_uring_enter(r7, 0x60a8, 0xcbc, 0xd, &(0x7f0000000080)={[0x8]}, 0x8) (async) 00:33:55 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x18, 0x13, 0x0, 0x1, [{0x8d, 0x0, 0x0, 0x1, [{0xe, 0x1, '}\f&.F],-}:'}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x44000) r4 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED={0x5, 0x20, 0x2000, @fd=r7, 0x9, 0x1, 0x936, 0x1}, 0x1f) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x4, 0x0, 0x0) io_uring_enter(r4, 0x27ea, 0x0, 0x3, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) (async) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) (async) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x18, 0x13, 0x0, 0x1, [{0x8d, 0x0, 0x0, 0x1, [{0xe, 0x1, '}\f&.F],-}:'}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x44000) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED={0x5, 0x20, 0x2000, @fd=r7, 0x9, 0x1, 0x936, 0x1}, 0x1f) (async) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x4, 0x0, 0x0) (async) io_uring_enter(r4, 0x27ea, 0x0, 0x3, 0x0, 0x0) (async) 00:33:55 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:56 executing program 2: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/52, 0x34, 0x2) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) [ 2036.183059][ T6198] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 00:33:56 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x16) keyctl$negate(0xd, 0x0, 0x1, 0x0) keyctl$assume_authority(0x10, 0x0) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x16) (async) keyctl$negate(0xd, 0x0, 0x1, 0x0) (async) keyctl$assume_authority(0x10, 0x0) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:56 executing program 0: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x480000, 0x0) syz_io_uring_setup(0x60c, &(0x7f0000000000)={0x0, 0xf18e, 0x29848bb69e204edc, 0x0, 0x3d4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x6c, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, {0x1}}, 0x4) 00:33:56 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0x80010, r0, 0x0) syz_io_uring_setup(0x4007f51, &(0x7f0000000180)={0x0, 0x7ccb, 0x40, 0x1, 0xcd, 0x0, r0}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) r3 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINKAT={0x27, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00', 0xffffffffffffff9c, 0x400, 0x1, {0x0, r6}}, 0x8001) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (rerun: 64) io_uring_enter(r7, 0x60a8, 0xcbc, 0xd, &(0x7f0000000080)={[0x8]}, 0x8) 00:33:56 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 00:33:56 executing program 0: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x480000, 0x0) syz_io_uring_setup(0x60c, &(0x7f0000000000)={0x0, 0xf18e, 0x29848bb69e204edc, 0x0, 0x3d4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x6c, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, {0x1}}, 0x4) 00:33:56 executing program 0: io_uring_enter(0xffffffffffffffff, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(0xffffffffffffffff, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x480000, 0x0) (async, rerun: 32) syz_io_uring_setup(0x60c, &(0x7f0000000000)={0x0, 0xf18e, 0x29848bb69e204edc, 0x0, 0x3d4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000140)=0x0) (rerun: 32) syz_io_uring_submit(0x0, r0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x6c, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, {0x1}}, 0x4) 00:33:56 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x10000000) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_SDREQ(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x18, 0x13, 0x0, 0x1, [{0x8d, 0x0, 0x0, 0x1, [{0xe, 0x1, '}\f&.F],-}:'}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x44000) (async) r4 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED={0x5, 0x20, 0x2000, @fd=r7, 0x9, 0x1, 0x936, 0x1}, 0x1f) (async) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x4, 0x0, 0x0) (async) io_uring_enter(r4, 0x27ea, 0x0, 0x3, 0x0, 0x0) 00:33:56 executing program 2: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/52, 0x34, 0x2) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) (async) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) pread64(r0, &(0x7f0000000000)=""/52, 0x34, 0x2) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:56 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) 00:33:56 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000002, 0x110, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) [ 2036.535131][ T6245] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 00:33:56 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, &(0x7f0000000080)=[0x3, 0x1], 0x2) 00:33:56 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x16) (async) keyctl$negate(0xd, 0x0, 0x1, 0x0) (async) keyctl$assume_authority(0x10, 0x0) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000000)) 00:33:56 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x10000000) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 2: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) (async) r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) pread64(r0, &(0x7f0000000000)=""/52, 0x34, 0x2) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0xe97ca65fb009c33}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x370e, 0x4f0a, 0xe, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000002, 0x110, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000002, 0x110, r0, 0x8000000) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) (async) 00:33:56 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0xe97ca65fb009c33}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x370e, 0x4f0a, 0xe, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0xe97ca65fb009c33}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x370e, 0x4f0a, 0xe, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x4000010, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x7, 0x101, 0x0, 0x20, 0x2}, 0x5) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, &(0x7f0000000080)=[0x3, 0x1], 0x2) 00:33:56 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x4000010, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x7, 0x101, 0x0, 0x20, 0x2}, 0x5) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:56 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000000)) 00:33:57 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x4000010, r0, 0x8000000) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x7, 0x101, 0x0, 0x20, 0x2}, 0x5) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000000)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x4000010, r0, 0x8000000) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x7, 0x101, 0x0, 0x20, 0x2}, 0x5) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:57 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x10000000) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) fcntl$dupfd(r0, 0x0, r1) r4 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x3, 0x0, 0x0) io_uring_enter(r4, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:57 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:57 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000002, 0x110, r0, 0x8000000) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) 00:33:57 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000000)) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000000)) (async) 00:33:57 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x131080, 0x0) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6aa4, 0x8bb4, 0x18, &(0x7f0000000000)={[0x2]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x4b5b, 0x935d, 0x1, &(0x7f0000000080)={[0x400]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x141000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x7, 0x10001}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x13, &(0x7f00000001c0)=[0x2, 0x5], 0x2) 00:33:57 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, &(0x7f0000000080)=[0x3, 0x1], 0x2) 00:33:57 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r2 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) fcntl$dupfd(r0, 0x0, r1) (async) r4 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x3, 0x0, 0x0) io_uring_enter(r4, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:57 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:57 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0x40, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x106) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x3, 0x7f, 0x7eb, 0x3, 0x7, 0x4, 0xfff, 0x200, 0x20, 0x7ff, 0x0, 0x0, 0x2, {0x0, 0x8}, 0x4}}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINKAT={0x27, 0x44, 0x0, r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', r4, 0x1400, 0x1}, 0x1f) 00:33:57 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0x40, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x106) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x3, 0x7f, 0x7eb, 0x3, 0x7, 0x4, 0xfff, 0x200, 0x20, 0x7ff, 0x0, 0x0, 0x2, {0x0, 0x8}, 0x4}}) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINKAT={0x27, 0x44, 0x0, r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', r4, 0x1400, 0x1}, 0x1f) 00:33:57 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3, &(0x7f0000000180)={0x0, 0xba7c, 0x4, 0x3, 0xb1}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 00:33:57 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x1f, &(0x7f0000000080)=[r3, r0, r4], 0x3, 0x0, 0x1}, 0x3) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0x4008f510, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000200)=r6, 0x1) 00:33:57 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0x40, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x106) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x3, 0x7f, 0x7eb, 0x3, 0x7, 0x4, 0xfff, 0x200, 0x20, 0x7ff, 0x0, 0x0, 0x2, {0x0, 0x8}, 0x4}}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINKAT={0x27, 0x44, 0x0, r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', r4, 0x1400, 0x1}, 0x1f) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xfffffffc, 0x40, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x106) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x3, 0x7f, 0x7eb, 0x3, 0x7, 0x4, 0xfff, 0x200, 0x20, 0x7ff, 0x0, 0x0, 0x2, {0x0, 0x8}, 0x4}}) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINKAT={0x27, 0x44, 0x0, r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', r4, 0x1400, 0x1}, 0x1f) (async) 00:33:57 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4dff, 0x4a69, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) 00:33:57 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x1400, 0x1}, 0x50) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) io_uring_register$IORING_REGISTER_IOWQ_AFF(r3, 0x11, &(0x7f0000000200)="f5494004c978739cebccca0cde3d5199e183a978d9ae13f6f9d963e9962ae0f537fe30faf3ee19f0e327dbcad4959d54128c4ae66a875f9eabd19fb41531e72959bdf1838ca083c9cbfc03c2a064f897d498c381234e1c47c360f4857d26b558ddb5850126b505f00fceeb74d65a91006d2946cee1c5501805775b2f47064a9d0e36124ce4155a8e790ab89cc6aa5cada8877fe6aa0bc8d78376b950b7472469ac33b57449df63a405e089a9ec180d45a400a10790cb03055a9517a5e581c8eb15483f1e16e27f9d600bcc2e07b2662ff94fb01028f62f5efbf0c9d54ddbf4e5e3c697309e85b386e876ae9bda596af66d53ca10f428c648647b57e9935358f9e8faf04358f4595bb8f9f35a2b397a736433e22d0745fa362b9fde72e99c5f738b1e6b57ebdfa9ee378dba6d9783498331dccbb2c1969da7d2c063a7f08adf949d7f6d944a98e0b0471f70a5da5e4a304c35379e506cb45875cead7919ec2bf3df89bd9ffa82ad12454be4c0f0e0b8c13a98f6aaa49ef52d686c4164fc85302f25ade75dfd47874cf9280ec0ff2ed9b57f23295ea1bd754b1d01c208989369899b97e188fb8f745e700428847a4db344d1e8ef4e99e612b2e920fb7765f54518118b09eb2866aeabed21a7993597e8af4fef40cffed1e2f3ec111756289aa98c298cb069deb14aeb0a946c84c2b954191f979495b13f0831da23c6e17ec9e002ff73445af841209ca828373806373a6c21a7142a82c2585c447dbcda66658d6baa4973e8b31e40e3f5ad7eab7f30619a7b73c5d6cd06196ad65f5ea0dda0eaf725a0dfdbdfbb29bcc2ef925fcf097fe209a89297ddce589787bf54d927745d3f798d390116c4099f253fda8cb66b860d768901974e0d78a7eca8347bebd0d5efc06b92e999bd8ed955443616fa99d942bb709451e55ce5321e98dd23f1e658327271a6b6ff2487414720c3636c912a3e225f1905d618d638be6589a5ab2fa690fa57ea16039ed62181d494d1d2f6f5b2415859ebb0797eb3224951eea08034f7e6623b25e5585f5cfda5adde0184475113a9735a74a689cd62c3e524cce722004dd40cde7415e30d1163cdb2fa8b0f8503a17ad525fb467a31c0ce1dbacf2350b560c62b0c015fb96710abc38ccc9487ba5a599bdfe27c3bd4bf83cc877416456012a3645c808d01e184fa39fa4897584bf0b0d303a6038e381ad826b2270267dcf9ebeb8b372911917b197f13a2e8c1735cba414611fb343f03b2c42916df112ce2e1ed77f7fcb034a615cbfe345407cc8b1d538036646199b8ec27a0d92e77c12904dfe9c50d2d528e3eb7823b17a568aa0ff723b37dfd0ff59add5098840ac7dffe1488842a1c83a2257a8663f0e028f0028eb4f9cc3f8dc239915702261b6029b5573238c578dc3009511d7935b41a0fc0dde25ba47d5dc0ad45716a0ee3e9f5316eeae905f9d18a485f717f2cf4e83c23a5c486c7cc2e0cdb32a840a320100c8ca33bd4a6349cd95a03b4a37e723ff52fc4fceff54cca7f67d45e3558be136ac4374d29cd87d041444585db8d36dcf5a855a464b16724a7667802da4a96cc904aa9152342acb77052df5ded94230ff1236dade4946d8e4d557fe5a10d920be6456d5f87f4f1e1beaf32f58ab05b84f2b9aef39062d20f9346f36ce92c7aa8ac66fc0eaaf327502c18bb301fbb371f53c0e2ad425d95eca668662cdf7b9032a2ab26bc2c53a23dea815149d6a6fb94c9774c22012b16c5b71e104a5b53b04cbada9b4c43d22184c4d8332a3144e18bf47a9bb4186ae411b954fa3775aca726c0c5c001699ceb9d21231ad69ca9304303fa0887c121c35e5b2ff38f1810264cd35227449ba749a1c3deae299df2e5786af83d1cba88c97deec8fa83e99a65d57b1a151d5c4bf3f1775d6859a5876b6887c539ded6f72f4ab665102da8dcda0ae9d41c6a8772c3cbf25a600311604d38466570a45b9e736d858d0dae803e4983d51c306f0d9dfb7e3a11e24c7928c7ed6582244fdcc3c9b1648a36a60bcf106e2856152f809143570acc403b0341776a597f6aa312382c422852cae3338798310b3e4c1ad753ee1105267b0814a1eeedece3f237b76092a6efaeaa6728e7d3dd76b6ee441eb260bddb831c459f63203c690e5bd2b1a46cda71eb780c59a8060b90d46361c145bd724f70d7364e1a155136b8e9737f67ace038fe73b35ba671104117838db1dda46683d5b6567ff938174e61072010db340bda5435b04fb9530e2ec12a75e23264fa863fe573b99db4749658fd70c1d9a9b39ebdced36789716099f5af23e4d0c9b99215d78f5a9cc5162e8f99a23254a0cfa72502a0a732705ac5eaa1454b903a4cc78941b02df37d3fb39a19206459677ae50e6f17a5383b32b29dcf4e1d63940af5aa10123341ac06167dfa79e1e8b6ebbd82cf1b869a0d07b502958ee5bfef9c9507b0b8785697895579ec31ae45e13b66850b1c15a7acd43259437a2ca941515522a33517836cc59724aa7fa6f1c2f304ceef0571190bcca3661c05c6d8f599f22c1c98c891c759cc7281a6be573163dab59cb6b1df4db8fd5c7415c721a4966289474959563b3b878e3984b8c8a25c84932012aa3045f3f2eaad4af23160f8e40e7f66f531454889ca7543e0c6431d4e81775b2060c4753a565a670cac77cad6b8936a7c98cc745ba27c7144a82e24e986a4ef9f80e8986955d3354a7cf663ae554ea0938daada5202065bcd140d2914c10d2b4a92c9f95ac9b8756b584adfd84e67159f10a0c2f7ec7ba6454dad4a7005d8b8ee0e4c96da32e882eba4b3a9461d86e17cd3d2546d26a6f12d582c7529a2b631f6c2da6da686e8facfa9c41c4d49d28544dc94115656a91f3df55aa6dc8cc8af0528f1941bac542b10ea48ccc0450af247e984644c0e092f3df21a1debbd104f2060c2d298188d59faad68378a55bdb158a0cc399cef942c765ac894440df170312c34b1f276d2573618857ddfa1d8c075ca6dae014dbd5fef5f0cd1e45d1ad80ffb3cd51ced2b37889d38938e26b8c67636b2fa2e23cad9ceb98dafc94a6cee11eea90e8bdf2f2e4fe90fb2fa9fdc24e8d89837f97075e3107f87d0b7e4069d5ae79cd99c7c78e98e320e9468fa35c6c8ff075f525839794f150be99ca621cf9e10713ab8a70f60760f07406047953255b3257a2573d51bd78c745ace49be2e13ec2d973e0e6bf28167a5f3ff6b52e42574018e08bfa64d533724aa2abc6077be800e47ae26a5c682d2ff4f50ec9efcf1b22e081216263513c7d6054f8f61908d55f03967e19ceeee2d8eaf259c7588a6b8ea184c854a3b9edce9cfbd9672d2580575ff93df69c0d6b8ab1eb6e84208f49df1cbd69cf57949f90c894ccfa74ad9809610151e528338e4f8fefe01f6e369d65508489e93ea8eba0113482bdd6aa5c3eeaf56a23891fb734fef391194c5454d29319cc464e8f7f14594461bb287552dcb8a21a7ba681571786bde364bfbce9f2f25a311c059b0d2505d16df5556278c7441b6acc04626c6dfe2a230119d686a85cddd35185308a533f0c7053734b23e4b8ed0f8a81f97cdef22b01dea52bcbec77f9a456a39068e90bab40c969c77ee6d5c57c03512a59e17fcf891d100885e4306332acdeb13301c705528a58d0b3d48093afa9812d9c7701d23d670dd645faa5e5f0dd2ca471aa3b852dccd6c4b8025909e357f1ae562f83618901bb6afed17cb553cffa7b6315e87aa7f974831e6320d782ac8066491c5ccce56c1ef335de5e21f1f4d90765201e4bc0f5016442ba9ee21d5f78e97f6f28b6806dc350a72fd8a9febcfafebc30794fd2a81c5f279fe1ca76f1c9b017c6f24351fdb2751c2dcccd7de07a9c721435cc8f90e5af70a754b13ce4848f6e966df83cea5cc8cd986a36580868fffb376a82c0e1e238c117810ac0c64673c17582e90a32a200d4b7545fe45dcb99e1f9ea607b6ba4439589763fc132ff96c1423f9b4ead35f9b7e4ec0b491398427b187b3a319616f11f999fbad428b44fa1a717cb7ea5afa4030b86e7d0f16709e4d213f66e20484ca91f7e96dcb005331ec0ea224a4c0f2e04c0f2d504482d2510a0d22f27907da37be34c6f2fa038179b680af74497c89fa60ee44249f5fdbcd3b97145b2fe74e4524974cc4bb0e3cbe050227803198f6cf2e43f5736b10966a81c6b022dbd9353a7f71906a08aba66796e1bd7d3f337663e445d4b99de965940d06bbf3dd69b4a8e7d3f2ea2a623f8dbf20415dbedc77314c13bdeaa7b9d603f8fcaf0a60394b8f7b89dd469e1182024fa3b0b9c1d46370b64215d510f55b5982ab9e49422a7f4dd8d596edb8aef12b168a7ddc52b189e4697e3a75bc6cdfccbc7239d80a40faec10bf046d74d75f4b079329e3b5b7c9da96c77631c69693ea2e0b3881ef1e0d398cbe8967262fad3d8d70d15c5035c0429111922fd70406e2c2a7c2afbb4037e14ea967ed85572870690605b4c4798f387ac467f1c0e616b29526d5d819d687c7436a293fbdb239a23e58baeacc0d4baeef82f65a9786565661bd55034d9de377f4bfe22af285f6f962b7de403e928822514bc7cc69af62d7c51e8c3c1588655d96f2bdfe81a44df759dad512b5cc9d128dcaf21238bad8928fa3dc51aed521a3db3b3492e13551cdf68465b5e79544be8c0628c8154dfd4509e4a0db3b86c7dd6ed2ea85f2acf6d7c9a7e1be246a7c422aa5ac75f46276136e735376ebada99459b59109bd0563c8329cf5087ed6ccd473b32584f304d713c2b0c03702d843da53a67483952ed2ab425c9cdcab0f2b58aed1bccf43e0cdccdc34778717956e19daf50ea55ed1701b06bc5cad831adcb62f0e5ef8270a7edaf81caa1e15348a89d17572a97c05e0312412dec0321417b77fb2e738552d5086c47ebe9cef50d7dda5d9efc15aebb7436504e2f9c4407e3086220f26adc5d7000685aa584818c94756183ec2d0eb2918587492d6b89e83c54bda165d5e5c72888e6e3505fa0412c2a9da8fae207478dd95b7240ee9a4a44fe7d1ae9fa3779fd294a6a6408e1cd0c3301c703174bcb49427c661e00fb2eaab22438b886e584004de849bbf28d91264151d90d7d833f03533b0d1125363def6a7179f38c394095bc4e2a65542c966485d51f9c396760627b7736a810c6649fa1d697c8578f0885557e1a6df072b5d042e45bf757d350be4575911ca39a17ad898156acb123d9e2d8d3f9466ed7d07ed76337bd3d08656856d21005fd5de0f205148a6393f0fef0e3d5d94cdde404da37509190e68036bdef796da0fd2b09369ef3808c7c661cd7aea27b49d3afc21ccd9ee0f957dd63640070b396ed2d850430bbd09fea8e79ebe3e2d4dacad3f65c62f741ad30f97ffb0e14959021246b30244a035263477cbda9beabb71accc1c990fc9fca1259970028973e7e4d2173f220ff7e9dae0d6937ab2b3037668740f809ee0420d2cbc4f99deb497508cc5eca02f082fc991b0c57fd90f017fe87406ba31dbaa806d1462ffdf29978eeb8687f24e861a0f1094bb0f0b584ea508d343b8cc07ee6e316fc851fc389fca49836d88aadbbbb3d7f3487958abd0fc77e335d48d2a1e28d17606d1c98248133dba527aa19bb86fd7a89a19362e59033819b962c7c5cb3c6712ba316ada3940dc0a99fb7531d85dee36d047136e1ef2a540c96d5efede6699377cd33646d537b716b251da37e736a0fcb02f5db12a4fa25d6222b97d6785038918c2d11ced80c1c4f7e57917ad7000601dc42f9fe64853ea2359db34", 0x1000) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r4, 0x7, {0x0, r5}, 0x7, 0x2, 0x1, {0x0, r6, r0}}, 0xf5) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:58 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x131080, 0x0) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6aa4, 0x8bb4, 0x18, &(0x7f0000000000)={[0x2]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x4b5b, 0x935d, 0x1, &(0x7f0000000080)={[0x400]}, 0x8) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x141000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x7, 0x10001}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x13, &(0x7f00000001c0)=[0x2, 0x5], 0x2) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x131080, 0x0) (async) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x6aa4, 0x8bb4, 0x18, &(0x7f0000000000)={[0x2]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x4b5b, 0x935d, 0x1, &(0x7f0000000080)={[0x400]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x141000, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x7, 0x10001}}, './file0\x00'}) (async) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) (async) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x13, &(0x7f00000001c0)=[0x2, 0x5], 0x2) (async) 00:33:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r2 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 32) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (rerun: 32) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) fcntl$dupfd(r0, 0x0, r1) r4 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r4, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x3, 0x0, 0x0) io_uring_enter(r4, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:58 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3, &(0x7f0000000180)={0x0, 0xba7c, 0x4, 0x3, 0xb1}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 00:33:58 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x1f, &(0x7f0000000080)=[r3, r0, r4], 0x3, 0x0, 0x1}, 0x3) (async) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) (async) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0x4008f510, 0x0) (async) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000200)=r6, 0x1) 00:33:58 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x1400, 0x1}, 0x50) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) io_uring_register$IORING_REGISTER_IOWQ_AFF(r3, 0x11, &(0x7f0000000200)="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", 0x1000) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$inet6_udp(0xa, 0x2, 0x0) (async) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r4, 0x7, {0x0, r5}, 0x7, 0x2, 0x1, {0x0, r6, r0}}, 0xf5) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:58 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4dff, 0x4a69, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) 00:33:58 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x3, &(0x7f0000000180)={0x0, 0xba7c, 0x4, 0x3, 0xb1}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 00:33:58 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:58 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x1f, &(0x7f0000000080)=[r3, r0, r4], 0x3, 0x0, 0x1}, 0x3) (async) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) (async) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0x4008f510, 0x0) (async) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000200)=r6, 0x1) 00:33:58 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x1400, 0x1}, 0x50) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) io_uring_register$IORING_REGISTER_IOWQ_AFF(r3, 0x11, &(0x7f0000000200)="f5494004c978739cebccca0cde3d5199e183a978d9ae13f6f9d963e9962ae0f537fe30faf3ee19f0e327dbcad4959d54128c4ae66a875f9eabd19fb41531e72959bdf1838ca083c9cbfc03c2a064f897d498c381234e1c47c360f4857d26b558ddb5850126b505f00fceeb74d65a91006d2946cee1c5501805775b2f47064a9d0e36124ce4155a8e790ab89cc6aa5cada8877fe6aa0bc8d78376b950b7472469ac33b57449df63a405e089a9ec180d45a400a10790cb03055a9517a5e581c8eb15483f1e16e27f9d600bcc2e07b2662ff94fb01028f62f5efbf0c9d54ddbf4e5e3c697309e85b386e876ae9bda596af66d53ca10f428c648647b57e9935358f9e8faf04358f4595bb8f9f35a2b397a736433e22d0745fa362b9fde72e99c5f738b1e6b57ebdfa9ee378dba6d9783498331dccbb2c1969da7d2c063a7f08adf949d7f6d944a98e0b0471f70a5da5e4a304c35379e506cb45875cead7919ec2bf3df89bd9ffa82ad12454be4c0f0e0b8c13a98f6aaa49ef52d686c4164fc85302f25ade75dfd47874cf9280ec0ff2ed9b57f23295ea1bd754b1d01c208989369899b97e188fb8f745e700428847a4db344d1e8ef4e99e612b2e920fb7765f54518118b09eb2866aeabed21a7993597e8af4fef40cffed1e2f3ec111756289aa98c298cb069deb14aeb0a946c84c2b954191f979495b13f0831da23c6e17ec9e002ff73445af841209ca828373806373a6c21a7142a82c2585c447dbcda66658d6baa4973e8b31e40e3f5ad7eab7f30619a7b73c5d6cd06196ad65f5ea0dda0eaf725a0dfdbdfbb29bcc2ef925fcf097fe209a89297ddce589787bf54d927745d3f798d390116c4099f253fda8cb66b860d768901974e0d78a7eca8347bebd0d5efc06b92e999bd8ed955443616fa99d942bb709451e55ce5321e98dd23f1e658327271a6b6ff2487414720c3636c912a3e225f1905d618d638be6589a5ab2fa690fa57ea16039ed62181d494d1d2f6f5b2415859ebb0797eb3224951eea08034f7e6623b25e5585f5cfda5adde0184475113a9735a74a689cd62c3e524cce722004dd40cde7415e30d1163cdb2fa8b0f8503a17ad525fb467a31c0ce1dbacf2350b560c62b0c015fb96710abc38ccc9487ba5a599bdfe27c3bd4bf83cc877416456012a3645c808d01e184fa39fa4897584bf0b0d303a6038e381ad826b2270267dcf9ebeb8b372911917b197f13a2e8c1735cba414611fb343f03b2c42916df112ce2e1ed77f7fcb034a615cbfe345407cc8b1d538036646199b8ec27a0d92e77c12904dfe9c50d2d528e3eb7823b17a568aa0ff723b37dfd0ff59add5098840ac7dffe1488842a1c83a2257a8663f0e028f0028eb4f9cc3f8dc239915702261b6029b5573238c578dc3009511d7935b41a0fc0dde25ba47d5dc0ad45716a0ee3e9f5316eeae905f9d18a485f717f2cf4e83c23a5c486c7cc2e0cdb32a840a320100c8ca33bd4a6349cd95a03b4a37e723ff52fc4fceff54cca7f67d45e3558be136ac4374d29cd87d041444585db8d36dcf5a855a464b16724a7667802da4a96cc904aa9152342acb77052df5ded94230ff1236dade4946d8e4d557fe5a10d920be6456d5f87f4f1e1beaf32f58ab05b84f2b9aef39062d20f9346f36ce92c7aa8ac66fc0eaaf327502c18bb301fbb371f53c0e2ad425d95eca668662cdf7b9032a2ab26bc2c53a23dea815149d6a6fb94c9774c22012b16c5b71e104a5b53b04cbada9b4c43d22184c4d8332a3144e18bf47a9bb4186ae411b954fa3775aca726c0c5c001699ceb9d21231ad69ca9304303fa0887c121c35e5b2ff38f1810264cd35227449ba749a1c3deae299df2e5786af83d1cba88c97deec8fa83e99a65d57b1a151d5c4bf3f1775d6859a5876b6887c539ded6f72f4ab665102da8dcda0ae9d41c6a8772c3cbf25a600311604d38466570a45b9e736d858d0dae803e4983d51c306f0d9dfb7e3a11e24c7928c7ed6582244fdcc3c9b1648a36a60bcf106e2856152f809143570acc403b0341776a597f6aa312382c422852cae3338798310b3e4c1ad753ee1105267b0814a1eeedece3f237b76092a6efaeaa6728e7d3dd76b6ee441eb260bddb831c459f63203c690e5bd2b1a46cda71eb780c59a8060b90d46361c145bd724f70d7364e1a155136b8e9737f67ace038fe73b35ba671104117838db1dda46683d5b6567ff938174e61072010db340bda5435b04fb9530e2ec12a75e23264fa863fe573b99db4749658fd70c1d9a9b39ebdced36789716099f5af23e4d0c9b99215d78f5a9cc5162e8f99a23254a0cfa72502a0a732705ac5eaa1454b903a4cc78941b02df37d3fb39a19206459677ae50e6f17a5383b32b29dcf4e1d63940af5aa10123341ac06167dfa79e1e8b6ebbd82cf1b869a0d07b502958ee5bfef9c9507b0b8785697895579ec31ae45e13b66850b1c15a7acd43259437a2ca941515522a33517836cc59724aa7fa6f1c2f304ceef0571190bcca3661c05c6d8f599f22c1c98c891c759cc7281a6be573163dab59cb6b1df4db8fd5c7415c721a4966289474959563b3b878e3984b8c8a25c84932012aa3045f3f2eaad4af23160f8e40e7f66f531454889ca7543e0c6431d4e81775b2060c4753a565a670cac77cad6b8936a7c98cc745ba27c7144a82e24e986a4ef9f80e8986955d3354a7cf663ae554ea0938daada5202065bcd140d2914c10d2b4a92c9f95ac9b8756b584adfd84e67159f10a0c2f7ec7ba6454dad4a7005d8b8ee0e4c96da32e882eba4b3a9461d86e17cd3d2546d26a6f12d582c7529a2b631f6c2da6da686e8facfa9c41c4d49d28544dc94115656a91f3df55aa6dc8cc8af0528f1941bac542b10ea48ccc0450af247e984644c0e092f3df21a1debbd104f2060c2d298188d59faad68378a55bdb158a0cc399cef942c765ac894440df170312c34b1f276d2573618857ddfa1d8c075ca6dae014dbd5fef5f0cd1e45d1ad80ffb3cd51ced2b37889d38938e26b8c67636b2fa2e23cad9ceb98dafc94a6cee11eea90e8bdf2f2e4fe90fb2fa9fdc24e8d89837f97075e3107f87d0b7e4069d5ae79cd99c7c78e98e320e9468fa35c6c8ff075f525839794f150be99ca621cf9e10713ab8a70f60760f07406047953255b3257a2573d51bd78c745ace49be2e13ec2d973e0e6bf28167a5f3ff6b52e42574018e08bfa64d533724aa2abc6077be800e47ae26a5c682d2ff4f50ec9efcf1b22e081216263513c7d6054f8f61908d55f03967e19ceeee2d8eaf259c7588a6b8ea184c854a3b9edce9cfbd9672d2580575ff93df69c0d6b8ab1eb6e84208f49df1cbd69cf57949f90c894ccfa74ad9809610151e528338e4f8fefe01f6e369d65508489e93ea8eba0113482bdd6aa5c3eeaf56a23891fb734fef391194c5454d29319cc464e8f7f14594461bb287552dcb8a21a7ba681571786bde364bfbce9f2f25a311c059b0d2505d16df5556278c7441b6acc04626c6dfe2a230119d686a85cddd35185308a533f0c7053734b23e4b8ed0f8a81f97cdef22b01dea52bcbec77f9a456a39068e90bab40c969c77ee6d5c57c03512a59e17fcf891d100885e4306332acdeb13301c705528a58d0b3d48093afa9812d9c7701d23d670dd645faa5e5f0dd2ca471aa3b852dccd6c4b8025909e357f1ae562f83618901bb6afed17cb553cffa7b6315e87aa7f974831e6320d782ac8066491c5ccce56c1ef335de5e21f1f4d90765201e4bc0f5016442ba9ee21d5f78e97f6f28b6806dc350a72fd8a9febcfafebc30794fd2a81c5f279fe1ca76f1c9b017c6f24351fdb2751c2dcccd7de07a9c721435cc8f90e5af70a754b13ce4848f6e966df83cea5cc8cd986a36580868fffb376a82c0e1e238c117810ac0c64673c17582e90a32a200d4b7545fe45dcb99e1f9ea607b6ba4439589763fc132ff96c1423f9b4ead35f9b7e4ec0b491398427b187b3a319616f11f999fbad428b44fa1a717cb7ea5afa4030b86e7d0f16709e4d213f66e20484ca91f7e96dcb005331ec0ea224a4c0f2e04c0f2d504482d2510a0d22f27907da37be34c6f2fa038179b680af74497c89fa60ee44249f5fdbcd3b97145b2fe74e4524974cc4bb0e3cbe050227803198f6cf2e43f5736b10966a81c6b022dbd9353a7f71906a08aba66796e1bd7d3f337663e445d4b99de965940d06bbf3dd69b4a8e7d3f2ea2a623f8dbf20415dbedc77314c13bdeaa7b9d603f8fcaf0a60394b8f7b89dd469e1182024fa3b0b9c1d46370b64215d510f55b5982ab9e49422a7f4dd8d596edb8aef12b168a7ddc52b189e4697e3a75bc6cdfccbc7239d80a40faec10bf046d74d75f4b079329e3b5b7c9da96c77631c69693ea2e0b3881ef1e0d398cbe8967262fad3d8d70d15c5035c0429111922fd70406e2c2a7c2afbb4037e14ea967ed85572870690605b4c4798f387ac467f1c0e616b29526d5d819d687c7436a293fbdb239a23e58baeacc0d4baeef82f65a9786565661bd55034d9de377f4bfe22af285f6f962b7de403e928822514bc7cc69af62d7c51e8c3c1588655d96f2bdfe81a44df759dad512b5cc9d128dcaf21238bad8928fa3dc51aed521a3db3b3492e13551cdf68465b5e79544be8c0628c8154dfd4509e4a0db3b86c7dd6ed2ea85f2acf6d7c9a7e1be246a7c422aa5ac75f46276136e735376ebada99459b59109bd0563c8329cf5087ed6ccd473b32584f304d713c2b0c03702d843da53a67483952ed2ab425c9cdcab0f2b58aed1bccf43e0cdccdc34778717956e19daf50ea55ed1701b06bc5cad831adcb62f0e5ef8270a7edaf81caa1e15348a89d17572a97c05e0312412dec0321417b77fb2e738552d5086c47ebe9cef50d7dda5d9efc15aebb7436504e2f9c4407e3086220f26adc5d7000685aa584818c94756183ec2d0eb2918587492d6b89e83c54bda165d5e5c72888e6e3505fa0412c2a9da8fae207478dd95b7240ee9a4a44fe7d1ae9fa3779fd294a6a6408e1cd0c3301c703174bcb49427c661e00fb2eaab22438b886e584004de849bbf28d91264151d90d7d833f03533b0d1125363def6a7179f38c394095bc4e2a65542c966485d51f9c396760627b7736a810c6649fa1d697c8578f0885557e1a6df072b5d042e45bf757d350be4575911ca39a17ad898156acb123d9e2d8d3f9466ed7d07ed76337bd3d08656856d21005fd5de0f205148a6393f0fef0e3d5d94cdde404da37509190e68036bdef796da0fd2b09369ef3808c7c661cd7aea27b49d3afc21ccd9ee0f957dd63640070b396ed2d850430bbd09fea8e79ebe3e2d4dacad3f65c62f741ad30f97ffb0e14959021246b30244a035263477cbda9beabb71accc1c990fc9fca1259970028973e7e4d2173f220ff7e9dae0d6937ab2b3037668740f809ee0420d2cbc4f99deb497508cc5eca02f082fc991b0c57fd90f017fe87406ba31dbaa806d1462ffdf29978eeb8687f24e861a0f1094bb0f0b584ea508d343b8cc07ee6e316fc851fc389fca49836d88aadbbbb3d7f3487958abd0fc77e335d48d2a1e28d17606d1c98248133dba527aa19bb86fd7a89a19362e59033819b962c7c5cb3c6712ba316ada3940dc0a99fb7531d85dee36d047136e1ef2a540c96d5efede6699377cd33646d537b716b251da37e736a0fcb02f5db12a4fa25d6222b97d6785038918c2d11ced80c1c4f7e57917ad7000601dc42f9fe64853ea2359db34", 0x1000) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r4, 0x7, {0x0, r5}, 0x7, 0x2, 0x1, {0x0, r6, r0}}, 0xf5) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x1400, 0x1}, 0x50) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) (async) io_uring_register$IORING_REGISTER_IOWQ_AFF(r3, 0x11, &(0x7f0000000200)="f5494004c978739cebccca0cde3d5199e183a978d9ae13f6f9d963e9962ae0f537fe30faf3ee19f0e327dbcad4959d54128c4ae66a875f9eabd19fb41531e72959bdf1838ca083c9cbfc03c2a064f897d498c381234e1c47c360f4857d26b558ddb5850126b505f00fceeb74d65a91006d2946cee1c5501805775b2f47064a9d0e36124ce4155a8e790ab89cc6aa5cada8877fe6aa0bc8d78376b950b7472469ac33b57449df63a405e089a9ec180d45a400a10790cb03055a9517a5e581c8eb15483f1e16e27f9d600bcc2e07b2662ff94fb01028f62f5efbf0c9d54ddbf4e5e3c697309e85b386e876ae9bda596af66d53ca10f428c648647b57e9935358f9e8faf04358f4595bb8f9f35a2b397a736433e22d0745fa362b9fde72e99c5f738b1e6b57ebdfa9ee378dba6d9783498331dccbb2c1969da7d2c063a7f08adf949d7f6d944a98e0b0471f70a5da5e4a304c35379e506cb45875cead7919ec2bf3df89bd9ffa82ad12454be4c0f0e0b8c13a98f6aaa49ef52d686c4164fc85302f25ade75dfd47874cf9280ec0ff2ed9b57f23295ea1bd754b1d01c208989369899b97e188fb8f745e700428847a4db344d1e8ef4e99e612b2e920fb7765f54518118b09eb2866aeabed21a7993597e8af4fef40cffed1e2f3ec111756289aa98c298cb069deb14aeb0a946c84c2b954191f979495b13f0831da23c6e17ec9e002ff73445af841209ca828373806373a6c21a7142a82c2585c447dbcda66658d6baa4973e8b31e40e3f5ad7eab7f30619a7b73c5d6cd06196ad65f5ea0dda0eaf725a0dfdbdfbb29bcc2ef925fcf097fe209a89297ddce589787bf54d927745d3f798d390116c4099f253fda8cb66b860d768901974e0d78a7eca8347bebd0d5efc06b92e999bd8ed955443616fa99d942bb709451e55ce5321e98dd23f1e658327271a6b6ff2487414720c3636c912a3e225f1905d618d638be6589a5ab2fa690fa57ea16039ed62181d494d1d2f6f5b2415859ebb0797eb3224951eea08034f7e6623b25e5585f5cfda5adde0184475113a9735a74a689cd62c3e524cce722004dd40cde7415e30d1163cdb2fa8b0f8503a17ad525fb467a31c0ce1dbacf2350b560c62b0c015fb96710abc38ccc9487ba5a599bdfe27c3bd4bf83cc877416456012a3645c808d01e184fa39fa4897584bf0b0d303a6038e381ad826b2270267dcf9ebeb8b372911917b197f13a2e8c1735cba414611fb343f03b2c42916df112ce2e1ed77f7fcb034a615cbfe345407cc8b1d538036646199b8ec27a0d92e77c12904dfe9c50d2d528e3eb7823b17a568aa0ff723b37dfd0ff59add5098840ac7dffe1488842a1c83a2257a8663f0e028f0028eb4f9cc3f8dc239915702261b6029b5573238c578dc3009511d7935b41a0fc0dde25ba47d5dc0ad45716a0ee3e9f5316eeae905f9d18a485f717f2cf4e83c23a5c486c7cc2e0cdb32a840a320100c8ca33bd4a6349cd95a03b4a37e723ff52fc4fceff54cca7f67d45e3558be136ac4374d29cd87d041444585db8d36dcf5a855a464b16724a7667802da4a96cc904aa9152342acb77052df5ded94230ff1236dade4946d8e4d557fe5a10d920be6456d5f87f4f1e1beaf32f58ab05b84f2b9aef39062d20f9346f36ce92c7aa8ac66fc0eaaf327502c18bb301fbb371f53c0e2ad425d95eca668662cdf7b9032a2ab26bc2c53a23dea815149d6a6fb94c9774c22012b16c5b71e104a5b53b04cbada9b4c43d22184c4d8332a3144e18bf47a9bb4186ae411b954fa3775aca726c0c5c001699ceb9d21231ad69ca9304303fa0887c121c35e5b2ff38f1810264cd35227449ba749a1c3deae299df2e5786af83d1cba88c97deec8fa83e99a65d57b1a151d5c4bf3f1775d6859a5876b6887c539ded6f72f4ab665102da8dcda0ae9d41c6a8772c3cbf25a600311604d38466570a45b9e736d858d0dae803e4983d51c306f0d9dfb7e3a11e24c7928c7ed6582244fdcc3c9b1648a36a60bcf106e2856152f809143570acc403b0341776a597f6aa312382c422852cae3338798310b3e4c1ad753ee1105267b0814a1eeedece3f237b76092a6efaeaa6728e7d3dd76b6ee441eb260bddb831c459f63203c690e5bd2b1a46cda71eb780c59a8060b90d46361c145bd724f70d7364e1a155136b8e9737f67ace038fe73b35ba671104117838db1dda46683d5b6567ff938174e61072010db340bda5435b04fb9530e2ec12a75e23264fa863fe573b99db4749658fd70c1d9a9b39ebdced36789716099f5af23e4d0c9b99215d78f5a9cc5162e8f99a23254a0cfa72502a0a732705ac5eaa1454b903a4cc78941b02df37d3fb39a19206459677ae50e6f17a5383b32b29dcf4e1d63940af5aa10123341ac06167dfa79e1e8b6ebbd82cf1b869a0d07b502958ee5bfef9c9507b0b8785697895579ec31ae45e13b66850b1c15a7acd43259437a2ca941515522a33517836cc59724aa7fa6f1c2f304ceef0571190bcca3661c05c6d8f599f22c1c98c891c759cc7281a6be573163dab59cb6b1df4db8fd5c7415c721a4966289474959563b3b878e3984b8c8a25c84932012aa3045f3f2eaad4af23160f8e40e7f66f531454889ca7543e0c6431d4e81775b2060c4753a565a670cac77cad6b8936a7c98cc745ba27c7144a82e24e986a4ef9f80e8986955d3354a7cf663ae554ea0938daada5202065bcd140d2914c10d2b4a92c9f95ac9b8756b584adfd84e67159f10a0c2f7ec7ba6454dad4a7005d8b8ee0e4c96da32e882eba4b3a9461d86e17cd3d2546d26a6f12d582c7529a2b631f6c2da6da686e8facfa9c41c4d49d28544dc94115656a91f3df55aa6dc8cc8af0528f1941bac542b10ea48ccc0450af247e984644c0e092f3df21a1debbd104f2060c2d298188d59faad68378a55bdb158a0cc399cef942c765ac894440df170312c34b1f276d2573618857ddfa1d8c075ca6dae014dbd5fef5f0cd1e45d1ad80ffb3cd51ced2b37889d38938e26b8c67636b2fa2e23cad9ceb98dafc94a6cee11eea90e8bdf2f2e4fe90fb2fa9fdc24e8d89837f97075e3107f87d0b7e4069d5ae79cd99c7c78e98e320e9468fa35c6c8ff075f525839794f150be99ca621cf9e10713ab8a70f60760f07406047953255b3257a2573d51bd78c745ace49be2e13ec2d973e0e6bf28167a5f3ff6b52e42574018e08bfa64d533724aa2abc6077be800e47ae26a5c682d2ff4f50ec9efcf1b22e081216263513c7d6054f8f61908d55f03967e19ceeee2d8eaf259c7588a6b8ea184c854a3b9edce9cfbd9672d2580575ff93df69c0d6b8ab1eb6e84208f49df1cbd69cf57949f90c894ccfa74ad9809610151e528338e4f8fefe01f6e369d65508489e93ea8eba0113482bdd6aa5c3eeaf56a23891fb734fef391194c5454d29319cc464e8f7f14594461bb287552dcb8a21a7ba681571786bde364bfbce9f2f25a311c059b0d2505d16df5556278c7441b6acc04626c6dfe2a230119d686a85cddd35185308a533f0c7053734b23e4b8ed0f8a81f97cdef22b01dea52bcbec77f9a456a39068e90bab40c969c77ee6d5c57c03512a59e17fcf891d100885e4306332acdeb13301c705528a58d0b3d48093afa9812d9c7701d23d670dd645faa5e5f0dd2ca471aa3b852dccd6c4b8025909e357f1ae562f83618901bb6afed17cb553cffa7b6315e87aa7f974831e6320d782ac8066491c5ccce56c1ef335de5e21f1f4d90765201e4bc0f5016442ba9ee21d5f78e97f6f28b6806dc350a72fd8a9febcfafebc30794fd2a81c5f279fe1ca76f1c9b017c6f24351fdb2751c2dcccd7de07a9c721435cc8f90e5af70a754b13ce4848f6e966df83cea5cc8cd986a36580868fffb376a82c0e1e238c117810ac0c64673c17582e90a32a200d4b7545fe45dcb99e1f9ea607b6ba4439589763fc132ff96c1423f9b4ead35f9b7e4ec0b491398427b187b3a319616f11f999fbad428b44fa1a717cb7ea5afa4030b86e7d0f16709e4d213f66e20484ca91f7e96dcb005331ec0ea224a4c0f2e04c0f2d504482d2510a0d22f27907da37be34c6f2fa038179b680af74497c89fa60ee44249f5fdbcd3b97145b2fe74e4524974cc4bb0e3cbe050227803198f6cf2e43f5736b10966a81c6b022dbd9353a7f71906a08aba66796e1bd7d3f337663e445d4b99de965940d06bbf3dd69b4a8e7d3f2ea2a623f8dbf20415dbedc77314c13bdeaa7b9d603f8fcaf0a60394b8f7b89dd469e1182024fa3b0b9c1d46370b64215d510f55b5982ab9e49422a7f4dd8d596edb8aef12b168a7ddc52b189e4697e3a75bc6cdfccbc7239d80a40faec10bf046d74d75f4b079329e3b5b7c9da96c77631c69693ea2e0b3881ef1e0d398cbe8967262fad3d8d70d15c5035c0429111922fd70406e2c2a7c2afbb4037e14ea967ed85572870690605b4c4798f387ac467f1c0e616b29526d5d819d687c7436a293fbdb239a23e58baeacc0d4baeef82f65a9786565661bd55034d9de377f4bfe22af285f6f962b7de403e928822514bc7cc69af62d7c51e8c3c1588655d96f2bdfe81a44df759dad512b5cc9d128dcaf21238bad8928fa3dc51aed521a3db3b3492e13551cdf68465b5e79544be8c0628c8154dfd4509e4a0db3b86c7dd6ed2ea85f2acf6d7c9a7e1be246a7c422aa5ac75f46276136e735376ebada99459b59109bd0563c8329cf5087ed6ccd473b32584f304d713c2b0c03702d843da53a67483952ed2ab425c9cdcab0f2b58aed1bccf43e0cdccdc34778717956e19daf50ea55ed1701b06bc5cad831adcb62f0e5ef8270a7edaf81caa1e15348a89d17572a97c05e0312412dec0321417b77fb2e738552d5086c47ebe9cef50d7dda5d9efc15aebb7436504e2f9c4407e3086220f26adc5d7000685aa584818c94756183ec2d0eb2918587492d6b89e83c54bda165d5e5c72888e6e3505fa0412c2a9da8fae207478dd95b7240ee9a4a44fe7d1ae9fa3779fd294a6a6408e1cd0c3301c703174bcb49427c661e00fb2eaab22438b886e584004de849bbf28d91264151d90d7d833f03533b0d1125363def6a7179f38c394095bc4e2a65542c966485d51f9c396760627b7736a810c6649fa1d697c8578f0885557e1a6df072b5d042e45bf757d350be4575911ca39a17ad898156acb123d9e2d8d3f9466ed7d07ed76337bd3d08656856d21005fd5de0f205148a6393f0fef0e3d5d94cdde404da37509190e68036bdef796da0fd2b09369ef3808c7c661cd7aea27b49d3afc21ccd9ee0f957dd63640070b396ed2d850430bbd09fea8e79ebe3e2d4dacad3f65c62f741ad30f97ffb0e14959021246b30244a035263477cbda9beabb71accc1c990fc9fca1259970028973e7e4d2173f220ff7e9dae0d6937ab2b3037668740f809ee0420d2cbc4f99deb497508cc5eca02f082fc991b0c57fd90f017fe87406ba31dbaa806d1462ffdf29978eeb8687f24e861a0f1094bb0f0b584ea508d343b8cc07ee6e316fc851fc389fca49836d88aadbbbb3d7f3487958abd0fc77e335d48d2a1e28d17606d1c98248133dba527aa19bb86fd7a89a19362e59033819b962c7c5cb3c6712ba316ada3940dc0a99fb7531d85dee36d047136e1ef2a540c96d5efede6699377cd33646d537b716b251da37e736a0fcb02f5db12a4fa25d6222b97d6785038918c2d11ced80c1c4f7e57917ad7000601dc42f9fe64853ea2359db34", 0x1000) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000001200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r4, 0x7, {0x0, r5}, 0x7, 0x2, 0x1, {0x0, r6, r0}}, 0xf5) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:33:58 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xffffffff, 0x400, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x80000) io_uring_enter(r2, 0x200027e7, 0x1700, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r6, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x40000, 0x8, 0xa}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x23456}, 0x200) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000080)={[0x7]}, 0x8) 00:33:58 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) syz_io_uring_setup(0x2217, &(0x7f0000000440)={0x0, 0xd3a9, 0x200, 0x1, 0x1d, 0x0, r0}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f00000001c0), &(0x7f00000004c0)) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r0, 0x7fffffffffffffff, 0x400, 0xfffffffffffffe01}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2, r6}}, 0x200) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000001c00020029bd7000ffdbdf251c000000", @ANYRES32=r4, @ANYBLOB="20007a020a0002000180c2000000000008000100ac1414aabc61698857acedb8d1c351f99ad3b593c4f18e60b5586766607a5f3af538ac5f3b067de200000000000000002684f8b9d2d375d27694f29a3e0178a0b5e8cab20aaa5b041ff18dad5307ee62ac65022615ecf38cb2d6b6b417dfe2f7fa6780"], 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0xc0) 00:33:59 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x131080, 0x0) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6aa4, 0x8bb4, 0x18, &(0x7f0000000000)={[0x2]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x4b5b, 0x935d, 0x1, &(0x7f0000000080)={[0x400]}, 0x8) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x141000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x7, 0x10001}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) (async) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x13, &(0x7f00000001c0)=[0x2, 0x5], 0x2) 00:33:59 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:33:59 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) syz_io_uring_setup(0x2217, &(0x7f0000000440)={0x0, 0xd3a9, 0x200, 0x1, 0x1d, 0x0, r0}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f00000001c0), &(0x7f00000004c0)) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r0, 0x7fffffffffffffff, 0x400, 0xfffffffffffffe01}) (async, rerun: 64) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2, r6}}, 0x200) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000001c00020029bd7000ffdbdf251c000000", @ANYRES32=r4, @ANYBLOB="20007a020a0002000180c2000000000008000100ac1414aabc61698857acedb8d1c351f99ad3b593c4f18e60b5586766607a5f3af538ac5f3b067de200000000000000002684f8b9d2d375d27694f29a3e0178a0b5e8cab20aaa5b041ff18dad5307ee62ac65022615ecf38cb2d6b6b417dfe2f7fa6780"], 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0xc0) 00:33:59 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xffffffff, 0x400, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x80000) io_uring_enter(r2, 0x200027e7, 0x1700, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r6, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x40000, 0x8, 0xa}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x23456}, 0x200) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000080)={[0x7]}, 0x8) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xffffffff, 0x400, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x80000) (async) io_uring_enter(r2, 0x200027e7, 0x1700, 0x0, 0x0, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) (async) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) (async) syz_io_uring_submit(r6, r7, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r6, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x40000, 0x8, 0xa}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x23456}, 0x200) (async) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000080)={[0x7]}, 0x8) (async) 00:33:59 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0xfae, 0xbeb4, 0x9, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x24db, 0x5c69, 0x3, &(0x7f0000000000)={[0x400]}, 0x8) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x5c67, &(0x7f0000000180)={0x0, 0x450d, 0x8, 0x3, 0xcd, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r5, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x9361, 0x100000000) syz_io_uring_submit(r1, r3, &(0x7f0000000880)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x2007, @fd=r0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000240)=""/145, 0x91}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f0000000480)=""/209, 0xd1}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000000780)=""/80, 0x50}], 0x8, 0x0, 0x1}, 0xd3ac) 00:33:59 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4dff, 0x4a69, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4dff, 0x4a69, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) (async) 00:33:59 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0xffffffff, 0x400, 0x3}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x80000) io_uring_enter(r2, 0x200027e7, 0x1700, 0x0, 0x0, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) (async) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async, rerun: 32) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) syz_io_uring_submit(r6, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x40000, 0x8, 0xa}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x23456}, 0x200) (async, rerun: 32) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000080)={[0x7]}, 0x8) (rerun: 32) 00:33:59 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) syz_io_uring_setup(0x2217, &(0x7f0000000440)={0x0, 0xd3a9, 0x200, 0x1, 0x1d, 0x0, r0}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f00000001c0), &(0x7f00000004c0)) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r0, 0x7fffffffffffffff, 0x400, 0xfffffffffffffe01}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2, r6}}, 0x200) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000001c00020029bd7000ffdbdf251c000000", @ANYRES32=r4, @ANYBLOB="20007a020a0002000180c2000000000008000100ac1414aabc61698857acedb8d1c351f99ad3b593c4f18e60b5586766607a5f3af538ac5f3b067de200000000000000002684f8b9d2d375d27694f29a3e0178a0b5e8cab20aaa5b041ff18dad5307ee62ac65022615ecf38cb2d6b6b417dfe2f7fa6780"], 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0xc0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r3, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async) syz_io_uring_setup(0x2217, &(0x7f0000000440)={0x0, 0xd3a9, 0x200, 0x1, 0x1d, 0x0, r0}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f00000001c0), &(0x7f00000004c0)) (async) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r0, 0x7fffffffffffffff, 0x400, 0xfffffffffffffe01}) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2, r6}}, 0x200) (async) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000001c00020029bd7000ffdbdf251c000000", @ANYRES32=r4, @ANYBLOB="20007a020a0002000180c2000000000008000100ac1414aabc61698857acedb8d1c351f99ad3b593c4f18e60b5586766607a5f3af538ac5f3b067de200000000000000002684f8b9d2d375d27694f29a3e0178a0b5e8cab20aaa5b041ff18dad5307ee62ac65022615ecf38cb2d6b6b417dfe2f7fa6780"], 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0xc0) (async) 00:33:59 executing program 4: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:33:59 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x7b24, &(0x7f0000000180)={0x0, 0x3dc5, 0x200, 0x3, 0x346, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) syz_io_uring_setup(0x3ff9, &(0x7f0000000200)={0x0, 0x4519, 0x20, 0x0, 0x37e, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x62, 0x0, 0x0, 0xa, &(0x7f0000000300), 0x1, 0x0, 0x1}, 0x7) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:33:59 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0xfae, 0xbeb4, 0x9, 0x0, 0x0) (async) io_uring_enter(0xffffffffffffffff, 0x24db, 0x5c69, 0x3, &(0x7f0000000000)={[0x400]}, 0x8) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x5c67, &(0x7f0000000180)={0x0, 0x450d, 0x8, 0x3, 0xcd, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r5, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) (async) ioctl$AUTOFS_IOC_FAIL(r4, 0x9361, 0x100000000) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000880)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x2007, @fd=r0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000240)=""/145, 0x91}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f0000000480)=""/209, 0xd1}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000000780)=""/80, 0x50}], 0x8, 0x0, 0x1}, 0xd3ac) 00:34:00 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000), 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1, 0x0, 0x0) lseek(r1, 0x78, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xd) 00:34:00 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) epoll_pwait2(r3, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0xa67e]}, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="050000008000881f0000000000000000000000283f459492f363982c3354af3d71b0b34c91f4ac6fd07ba4e595b5306570a24c24b2e2e9efd62a496f1d30da9c2353df2075ad35fd13628abc078bc9d5a59810ffa30fef048fd2f151a76f73628f418ae037bd5b6560a0af89855cf3b6a2db240aaa04fda78cd5c19ac365b814a87d7fa60751962c42b66d77739f6a6b2876bdeec72ebcd4ccfa1ab33c9b1e0b52a38b1af33450bc937a850ec4e4402d995f3a0b4236177023a5971b4bd2e5971a7f597dfd52a0d27ce1f9071e79fa0c9c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r12}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}]}}}]}, 0x38}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r14, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r15}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r15}]}}}]}, 0x38}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r16, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) r17 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000001600)=@IORING_OP_FILES_UPDATE={0x14, 0x2a, 0x0, 0x0, 0x400, &(0x7f00000015c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r10, r13, r16], 0x8, 0x0, 0x0, {0x0, r17}}, 0x2) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r4, &(0x7f0000000300)=0x80, &(0x7f0000000340)=@l2tp={0x2, 0x0, @private}, 0x0, 0x1000, 0x0, {0x0, r8}}, 0x5) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x54dc, &(0x7f0000000200)={0x0, 0xaef6, 0x0, 0x2, 0x3}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 00:34:00 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000), 0x1) (async, rerun: 64) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) (rerun: 64) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1, 0x0, 0x0) lseek(r1, 0x78, 0x0) (async) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xd) 00:34:00 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) syz_io_uring_setup(0x5f6d, &(0x7f0000000180)={0x0, 0x9f80, 0x400, 0x3, 0x122, 0x0, r3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000002c0)) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7f23}, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:34:00 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0xfae, 0xbeb4, 0x9, 0x0, 0x0) (async) io_uring_enter(0xffffffffffffffff, 0x24db, 0x5c69, 0x3, &(0x7f0000000000)={[0x400]}, 0x8) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x5c67, &(0x7f0000000180)={0x0, 0x450d, 0x8, 0x3, 0xcd, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r5 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r5, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x9361, 0x100000000) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000880)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x2007, @fd=r0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000240)=""/145, 0x91}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f0000000480)=""/209, 0xd1}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/90, 0x5a}, {&(0x7f0000000780)=""/80, 0x50}], 0x8, 0x0, 0x1}, 0xd3ac) 00:34:00 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x7b24, &(0x7f0000000180)={0x0, 0x3dc5, 0x200, 0x3, 0x346, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) (async) syz_io_uring_setup(0x3ff9, &(0x7f0000000200)={0x0, 0x4519, 0x20, 0x0, 0x37e, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x62, 0x0, 0x0, 0xa, &(0x7f0000000300), 0x1, 0x0, 0x1}, 0x7) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:00 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000), 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1, 0x0, 0x0) (async) lseek(r1, 0x78, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xd) 00:34:00 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1a, 0x100010, r0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_age_hva\x00'}, 0x10) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2000, @fd=r4, 0xfb2, 0x0, 0x0, 0x3, 0x1, {0x2}}, 0xd5) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x9, 0x0, @fd_index=0x5, 0x8, 0x0, 0x5, 0x2, 0x1}, 0x20000000) 00:34:00 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000004, 0xc1010, r0, 0x10000000) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x1, 0x1, 0x1, {0x0, r7}}, 0x9) r8 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) io_uring_enter(r8, 0x4381, 0x87ba, 0x2, &(0x7f0000000080)={[0x8000]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r11, r12, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x40900, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r14, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r15 = syz_open_dev$sndmidi(&(0x7f0000000340), 0x3, 0x8000) syz_io_uring_submit(r9, r12, &(0x7f0000000400)=@IORING_OP_FILES_UPDATE={0x14, 0x20, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[r13, r8, r0, 0xffffffffffffffff, r0, r14, r0, r15, r8, r0], 0xa, 0x0, 0x1, {0x0, r7}}, 0x1ff) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:00 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) r3 = mmap$IORING_OFF_SQES(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000004, 0xc1010, r0, 0x10000000) (async, rerun: 32) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x1, 0x1, 0x1, {0x0, r7}}, 0x9) r8 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) io_uring_enter(r8, 0x4381, 0x87ba, 0x2, &(0x7f0000000080)={[0x8000]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async, rerun: 32) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r11, r12, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x40900, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r14, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r15 = syz_open_dev$sndmidi(&(0x7f0000000340), 0x3, 0x8000) syz_io_uring_submit(r9, r12, &(0x7f0000000400)=@IORING_OP_FILES_UPDATE={0x14, 0x20, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[r13, r8, r0, 0xffffffffffffffff, r0, r14, r0, r15, r8, r0], 0xa, 0x0, 0x1, {0x0, r7}}, 0x1ff) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:00 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r3 = mmap$IORING_OFF_SQES(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000004, 0xc1010, r0, 0x10000000) (async) r4 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x10001) (async) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x1, 0x1, 0x1, {0x0, r7}}, 0x9) (async, rerun: 64) r8 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) (rerun: 64) io_uring_enter(r8, 0x4381, 0x87ba, 0x2, &(0x7f0000000080)={[0x8000]}, 0x8) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r9, r10, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async, rerun: 32) syz_io_uring_submit(r11, r12, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x40900, 0x0) (async, rerun: 32) r14 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r14, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r15 = syz_open_dev$sndmidi(&(0x7f0000000340), 0x3, 0x8000) syz_io_uring_submit(r9, r12, &(0x7f0000000400)=@IORING_OP_FILES_UPDATE={0x14, 0x20, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[r13, r8, r0, 0xffffffffffffffff, r0, r14, r0, r15, r8, r0], 0xa, 0x0, 0x1, {0x0, r7}}, 0x1ff) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:00 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) syz_io_uring_setup(0x1b6e, &(0x7f0000000240)={0x0, 0xaed4, 0x8, 0x3, 0x36c, 0x0, r0}, &(0x7f0000004000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x200}}, './file0\x00'}) syz_io_uring_setup(0x50fa, &(0x7f0000000180)={0x0, 0xee03, 0x80, 0x2, 0x315, 0x0, r1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) 00:34:00 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) epoll_pwait2(r3, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0xa67e]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="050000008000881f0000000000000000000000283f459492f363982c3354af3d71b0b34c91f4ac6fd07ba4e595b5306570a24c24b2e2e9efd62a496f1d30da9c2353df2075ad35fd13628abc078bc9d5a59810ffa30fef048fd2f151a76f73628f418ae037bd5b6560a0af89855cf3b6a2db240aaa04fda78cd5c19ac365b814a87d7fa60751962c42b66d77739f6a6b2876bdeec72ebcd4ccfa1ab33c9b1e0b52a38b1af33450bc937a850ec4e4402d995f3a0b4236177023a5971b4bd2e5971a7f597dfd52a0d27ce1f9071e79fa0c9c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) (async) r10 = socket$netlink(0x10, 0x3, 0x0) (async) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r12}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}]}}}]}, 0x38}}, 0x0) (async) r13 = socket$netlink(0x10, 0x3, 0x0) (async) r14 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r14, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r15}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r15}]}}}]}, 0x38}}, 0x0) (async, rerun: 32) r16 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname(r16, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (rerun: 32) r17 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000001600)=@IORING_OP_FILES_UPDATE={0x14, 0x2a, 0x0, 0x0, 0x400, &(0x7f00000015c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r10, r13, r16], 0x8, 0x0, 0x0, {0x0, r17}}, 0x2) (async) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) (async) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r4, &(0x7f0000000300)=0x80, &(0x7f0000000340)=@l2tp={0x2, 0x0, @private}, 0x0, 0x1000, 0x0, {0x0, r8}}, 0x5) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x54dc, &(0x7f0000000200)={0x0, 0xaef6, 0x0, 0x2, 0x3}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 00:34:00 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async, rerun: 64) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1a, 0x100010, r0, 0x0) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_age_hva\x00'}, 0x10) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2000, @fd=r4, 0xfb2, 0x0, 0x0, 0x3, 0x1, {0x2}}, 0xd5) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x9, 0x0, @fd_index=0x5, 0x8, 0x0, 0x5, 0x2, 0x1}, 0x20000000) 00:34:00 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x7b24, &(0x7f0000000180)={0x0, 0x3dc5, 0x200, 0x3, 0x346, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) (async) syz_io_uring_setup(0x3ff9, &(0x7f0000000200)={0x0, 0x4519, 0x20, 0x0, 0x37e, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x62, 0x0, 0x0, 0xa, &(0x7f0000000300), 0x1, 0x0, 0x1}, 0x7) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async, rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 32) [ 2041.443250][T23676] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 2043.563944][ T3138] syz-executor.4 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 2043.566880][ T3138] CPU: 0 PID: 3138 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2043.569564][ T3138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2043.572203][ T3138] Call trace: [ 2043.573037][ T3138] dump_backtrace+0x1c4/0x1f0 [ 2043.574296][ T3138] show_stack+0x2c/0x54 [ 2043.575405][ T3138] dump_stack_lvl+0x104/0x16c [ 2043.576656][ T3138] dump_stack+0x1c/0x58 [ 2043.577757][ T3138] dump_header+0x50/0x53c [ 2043.578883][ T3138] oom_kill_process+0xd8/0x28c [ 2043.580140][ T3138] out_of_memory+0x2dc/0x550 [ 2043.581350][ T3138] mem_cgroup_out_of_memory+0xe8/0x114 [ 2043.582808][ T3138] mem_cgroup_oom+0x234/0x2f4 [ 2043.584114][ T3138] try_charge_memcg+0x320/0x650 [ 2043.585413][ T3138] obj_cgroup_charge+0xfc/0x16c [ 2043.586696][ T3138] kmem_cache_alloc+0x124/0x340 [ 2043.587990][ T3138] __alloc_file+0x30/0x15c [ 2043.589139][ T3138] alloc_empty_file+0xbc/0x174 [ 2043.590392][ T3138] path_openat+0x54/0x11c4 [ 2043.591576][ T3138] do_filp_open+0xdc/0x1b8 [ 2043.592759][ T3138] do_sys_openat2+0xb8/0x22c [ 2043.593966][ T3138] __arm64_sys_openat+0xb0/0xe0 [ 2043.595223][ T3138] el0_svc_common+0x138/0x220 [ 2043.596459][ T3138] do_el0_svc+0x48/0x164 [ 2043.597565][ T3138] el0_svc+0x58/0x150 [ 2043.598626][ T3138] el0t_64_sync_handler+0x84/0xf0 [ 2043.599949][ T3138] el0t_64_sync+0x18c/0x190 [ 2043.605468][ T3138] memory: usage 307200kB, limit 307200kB, failcnt 10269 [ 2043.607318][ T3138] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2043.609046][ T3138] Memory cgroup stats for /syz4: [ 2043.609111][ T3138] anon 311296 [ 2043.609111][ T3138] file 10051584 [ 2043.609111][ T3138] kernel 304201728 [ 2043.609111][ T3138] kernel_stack 81920 [ 2043.609111][ T3138] pagetables 196608 [ 2043.609111][ T3138] sec_pagetables 0 [ 2043.609111][ T3138] percpu 220224 [ 2043.609111][ T3138] sock 0 [ 2043.609111][ T3138] vmalloc 0 [ 2043.609111][ T3138] shmem 10014720 [ 2043.609111][ T3138] zswap 0 [ 2043.609111][ T3138] zswapped 0 [ 2043.609111][ T3138] file_mapped 126976 [ 2043.609111][ T3138] file_dirty 24576 [ 2043.609111][ T3138] file_writeback 0 [ 2043.609111][ T3138] swapcached 0 [ 2043.609111][ T3138] anon_thp 0 [ 2043.609111][ T3138] file_thp 0 [ 2043.609111][ T3138] shmem_thp 0 [ 2043.609111][ T3138] inactive_anon 10117120 [ 2043.609111][ T3138] active_anon 208896 [ 2043.609111][ T3138] inactive_file 20480 [ 2043.609111][ T3138] active_file 24576 [ 2043.609111][ T3138] unevictable 0 [ 2043.609111][ T3138] slab_reclaimable 47224 [ 2043.609111][ T3138] slab_unreclaimable 11850072 [ 2043.638369][ T3138] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=6594,uid=0 [ 2043.642272][ T3138] Memory cgroup out of memory: Killed process 6595 (syz-executor.4) total-vm:56592kB, anon-rss:508kB, file-rss:8836kB, shmem-rss:76kB, UID:0 pgtables:92kB oom_score_adj:1000 [ 2045.683760][ T28] oom_reaper: reaped process 6595 (syz-executor.4), now anon-rss:0kB, file-rss:8192kB, shmem-rss:12kB [ 2073.443152][ T2173] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 2092.013386][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 00:34:55 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000300)) (async) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) syz_io_uring_setup(0x5f6d, &(0x7f0000000180)={0x0, 0x9f80, 0x400, 0x3, 0x122, 0x0, r3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000002c0)) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async, rerun: 32) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 32) syz_io_uring_submit(r2, r5, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7f23}, 0x2) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:34:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40c3, 0x1, 0x4, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000180)="a82d3d0966218f1c48ad73b55e62c6d80ba1659370996dc7900317d3834a4b85c8847fa031bb15c947fd08c59d9dd7b6138b6247287ecd1c3bf6295a78aec1bb271861610976df4b5f2798101ae91c17d7531343f8af68e6d2c1005889f5a69ef6d0ca59cda8e9981c74d679d0d1bd35cde5f3b5fd4d1c5ed52a941b670e209250dc84b083b62c7b2ef91698ee2338d5b82bce37a8d6c23338c98a4b89ba672af86b7c805dba349074f681c5fcc52d103d31bdd5f5c6a818daf7242c20838adeb550a16f83549b9c48b3feb70c488829e58ef9a7e66c58c41d3ce7a8cec314387c6aef43faf5e4675a2b7f6daefc5ac954cf5b5ab5cf73c67b", 0xf9}, {&(0x7f0000000280)="d56d912019b244a2290fd4910ff1727d103455d0cb324d60735354ade202f4ad8241353f9943d92a6876263bd287a530affc7fe9cd88582be1d3975a2ad1005278999904ef669c6b18c3e88a57dc571f83f24d65199f0c1e73b3efce09a80cee77904c8cb43d06eac6bc2c77a1767681f5564562f1c559e34144fd990a7f4a8419f4f35070044ae4cedb92a42fc91f530e56216a7b8b73505a3974bc7f9855e841c1da5c1d9340f49f1ba98b3659ebfb7cbf92c752f387bdae471b79ff9ff1aee903a0c5d67223667b293913b49d35b7381ea2ffec94fc835fd468d920e71e7e9e2d0ab1526a5532beb479fd2ef4ed562a87b9ff1c3b20291fc6f98dddde3d9586ae222bf1ce59c1691b507b409e1dd894a637b8e4eb4a128a1e4a23f25b985744dab1af21e69e2b2f3969b2592080e06d3912090a9e15d68dcb3d5ed82fdbc26fb886546a71b18ba5c4b3785200f19ed660b6dc1ef70a342777505fa30c5f891731ebf69256a9733f03d0387b7c5d6a513d69582e1ad177833384bd7bb949f9cb41dc0de770658b9f560e45971344e822f0ab07dcd24c72639cf8ce9a59239701d0124983ddec7cc63984d4e417a870d15ed9b2b030d639a308027c4c36b174f1225d88981c4c556697e038edd619c180a6386eaaca2820b498880f3d48b89cc559b0f2dc71447f3a8b4f97d3377f0ca2d602c3dd21a2fe0880e7b1c7b93f761191b2b26b98bb7ee354566d845ea43a5ab3bf5f5caea44f8812332a7365cb3d5b1e84ec09855bcd6625ba92d6f112a59fcc03963e1a8d859788fd86ef41c94fa482718f73f9e20fcb72329789579c89bfc982db24c6cb675b188b2f8d1717c70c6780cf8f63993343fb086050168970be6c02b729e0b71cc694b1b23a702adfab867d029c08453aedaa6f564420eaf9f54a2aa995409c465e37b138169765bd81bbf59a6d793e64364b274fabf179a78a4f352be98ffb6030b5088e7cf00620011eeb8ef0b61b9cf5d07fa4f2c2b7a7cb36854e4ef2008d996331ebb7385a32b673f7a972f4aff7fc473cb7d85c9bc6f3e7c32b7d4fc19fb8af48ce30291fc1ce7d3220561e16411ab10b1e0bb3b4bc35a35904a5f3566ac6fecd560c760d8d3dfb7896d280152078c126e8c8a81c035bfd1e71800508bba1cfffdb7af470b0d2aa7e5600934c4b3911852c7bdc98f3d75d828eca942301d6c5001075c7ec2238e1f574a97e883582ab94cccdaaefab6d442064bbd97523518e1efbbbe96dcd4a6f1b239dc70ce65530470bd3bb519718be8f87a1b1dfd2052a08488520e259b27c9f951b47cb410b11af043907363c1d3898149277ad65db86aaca5b0a7b90d97545c88292023b6400ee840bd95a575e6a771aa9c12e9ed0798dfa5d3cbc82e8a7446cbfb47d9fe4a7a8c8fefc207c22617bd37bbf671293f415d610fcf49d970531460869cc88d93d832ce6d899f120a82fe3512d57ba491c2d5854bd27a5de932cf121f249bc01a637bb2c26388d3376692360faa0cab801d163308044e25d0ceffbe3c5844346f167d212f9011287d56e5c77a39254cc21c34de5ba52a985890fee27861207552d32846f190147d6f74152234ecd1048b6d6073198e84bcaf1302aea17a7dc490c21f5eccd8e0d9a4d055a3d2b4ca46e53b7364c9d0bf51a8a4e028183c1aa4538c292a022a9a2233557c45be7af265996403c1b50ce42a49e0727772baaf160e3e7fbe0e57a39fcdb2c6ea93aafc9cf15b328f435b906dedb6d1322eefc1b4840d0d21b4736b2cd1351daac5bfbdbd795e0bf5f64b9a23718fce84dba239d5eba43c1c789a47eeccc311ad604cafd3de1cbff1dedf89a0f0c361f996cc94c8ac9c0201b0c64f3dc64e27ae32280e3203391eef38658ee012b1fdc170ff19c11f5b8a9c0cc4738ca20376d4aa5643cf28fc097fb31bbcf8fb9f6c47a8de5ac06d83fce009a76884cde8eb4e17ef1d80623833ffb7ca73f424f8e13d2386e46d26e9e9eaf4e9c4348e963b12ff2d249ac48e89bea5c7e61b719a406ed8a7786b6f4803213e490e3539c191997a485986f4548385a8c45e28319a90142e31d31d2ee620ee70bfc3c86c503c301ed4ffc7f7fdea2e54eb3c4a918fec936b52004f9162086e445ccd2c46d620fc501c10246518856f2fea1e82f6da86d21789d06ed869919c796a1d7dad02c8e5ffa1fff2408859fcb42197df43295b4add83f2efd2b65d6d9784556048626dfe1c80b9ac617c41d5dd88f4c9b20d0a12f61c1648bc9fb90ea13037b507cff9b9b7e22859026cbc9a6b569de3efc6740d6172d3d7975bca6709522dc77bf9d47f2d2472fc83431938b2740551b79cfb0a62a3af37e3ddfb065330adab5ac72ee0e73022747a3d2cf1ff431fa4f38e44677b335193a131bfa95ec6f053725761baa80de43a7794165ed668e166c628a409fa9abdbc5a2cab7525cd41bdac46bcc4f10f466e8a8f593a7cf56c72eb7efeddba8c99809a175cb70745b4d12af723bf5825a8f58b04d6d24ef3be75d1370e39287ac063a09e328789ca0c41d87310454d19ff69c2ec3b56a96d84675e1f7a4ba0aec7fe30b046684467c165820a13eee5ca20f44b0545a0b937e2331719949cedde354da97eadf65938b5c60edfa7dfd2a3d99f96b895bf5a3b53a944d654c55bf1b8040d4e793534a3356ab70163d44a0146a1f4574d993692f32e8aede37b4bb1fd2f889554c9ff01b1cbafef4b3d2260e5b26102bd237be210c06d48889feff10131c004d939b662cfc1a87a52febdcf028a9faab172c50bbffbf2deaf0a98f2ce51ce648410064eedbf4fb176cbe9081b1fe49e1c534f99b166b68d83e05be57c6d58747a5e244139fb091691edfaef176e1f13c5f28efd51367b6b65fc66c081083d8e36052b5d28e83762c0788181f1c4b82413eb5bd7e23ddc78874e7720371e4ff3cabc167d25f0b78a5f8910a076cffc2ade9b5370b252e56ead7f40f609b26653739a0d865439094805f4a8fdf2aa562eddcdd067cbbca085a1cf59a312a1f938550f1967a8f0ac0dcc44774be3f89c573b3d66dc827894124c31684cf1296841b4e51d8c033b90f8ec0ffbf56e5e9bca7b2252e3cb63c8a9f2314938b992521a115e63a3a7288056f24082085a13ae8caf44805456af882c87c47181a6a9d65a11bac4f2d33be5c75dcc3f1bef51a4d7ad36941ba0a54c3abbe97f98300eeddf946f83ed451c3dd56e6b208e69f69a7566699133e63d894d8e1d215c82c89fdecd14b97f40d39ddd260e0a4afb089c43ed0c6e1cb3ff10eb7ccb134f3e4be163a939a89d958e84993d885dbd8eb1ada93e47b182e0116fa6581a15ba3110d748d1e5d11851dd5a092df5a4f9eb94c73d25c28dbbfc356017813e6f7951a33898b66787dcb9942fb0dafed9591cd59e349f0e6c9dcf071026596cf33f4a24a8d2cf8f9528320482a801320b89413c3ebdf27e1d0fcf2a553585c9de213307cd39c0c45b18b9ca337089d4e512d8505ae7d96b99c74cec0ee52c5e323a1c575227b1d3e7c5bf1da0fbf0c1d5c8339af123f3584db8115e19d932998e2c3b67e6f9a1ac4845d740848777de5a555aa111ab030041a4ada264c6755e6c21c039fb73af2cdc60f59eb7ec4c4bdc33e7126341518220796b43a24ce7bef0c8acc96d1063e34b5bcbf3b087a765d32e6f22e9fdc6e8d36a045c0c1879997dca2ad73627f75298eb8de938019452f93d1850249d4b50d3324ecd48b00584c635f21912fd42511fb6a433a8309002b0513e19d74c74023f7a1a961cb70f421f00676cd958f0a57b929e86917fbf7a1d7a0f364f877e12f0578b177320274238054ba78fb247fff47148d8626b2a3ec7d0db9936ab07913c16c55a5fe53fe387f7c4d198afe6e2d342b7f8f9cb39939a2632a8be9d6518b07a3e532ffd3d691ed6e1abecb60900d450f3b24705d92e8eec7ad732521bf49013b9affa86b8c11703e7acbb230966b3f8dd3e0967070756b6456eb6aab83f7133008dbb3fb0bddd72ddbd7c850c2684f3b5510af01916dad01a41911a56f80eec01083e6c71270e133d5d027e6d4ad6187632317a83aa17e7b0c55c9c9198967f290736b61eb5bf7bf5b82ef1b204d02405ecaa6ebe0fdfc14e9e6cf009b06dc3b5b52f24fba351fead2f8d70862cafd508af3f4a4f6d0f9dc2150607a0a2385ba3fe2ce989c5344e8ad68f117d5f2b4224d520a125dc4c13aa12e4b574d5bbf0a6a8eff3a989a829740421ed029f7df5bae51b2ad4093c94cd530627be4380a249d82f43382cd2e44aeb8b7e1d0a40e28ec0fb213f38f250031069df342610a37b58e7dccfb75fb1f44810f326770d49edfd10745b9de3ef643294848e932e00d4dc1325b54941631d9796687eaff53040b179ac018676011ddee16fdd59dea651df2a4d89a7331648014b32b6af3dd63c858fb63acb7c58b44ef8058ebeff83caeb08a6c8efcbd811bc390bc96df99c0dd0f382f1faf9969e69097083d28e4b67b839822dbed88c8aabbec0e3451c29c7664cc68aded1b111871d44596986b42114c7b8d3cd273a74f83cfd6a398db644dbffc14c82f25c9ebf73da7240917a1f7d952625ec124e3cbd102716849c50345ee9800669eae6334b50a5ff4209989bc7ac2a7ce319a3f1a6bc06dd29e61f28eb57debd45a6d22a8a6309910d51cc09f1e12273673e3df792d2b1df3897597bedc4020b97983b4b3af31894629dd2a43dd25067d385a8b0fce27b7751e5e5f9ce974cc95f7f741bcc350b813f1a338360bea715106d67bcfa94fa70b1aad258a8d5037c1893bded7a53673746b2f786270c487751df64057f71f17c42a7dcc1c4420fbe2fa60146c856e13b4aa10a19b900a430cf6dc7540aee05a708c6339c72a842a9089ee2ce1bb615b8e2311d31f5c2bded88e21f0e14058a8f3f720cf6528f4b52fba4e7ffc194ce85f0b8b6cd8b821e870c0ef804cda125df52749766b9ec532605ad50dc99bd19e7845842155373e52358588805b0cbe6c2af171237cb11eb878c80dbb8f7ae6ca915858a0d55d4e1a3e18421b8a9abd058cc5f86a12a93170ebf8ae840dc5847878b294e025bd16d9bb3b11c3f7d27f5b8125858b7bf68a6599478530bc71490cef8043fce1911df799c33ca5fa73a5205c21198f48e91edd00770607826d9c9108155163b3075a4badbca88060e7d89de448090e4a6ab67e65b4133969a03f0949a437ca8e4fa0758ff92b3a8ed30d581207ae1cb8365123ab6d08ba6357abb6f85af1802c6b031e9ec1ed6f4094e7cb4f6c87d92c1ac0d8969e1a66e062994398eb33ce7ff09583b1ec3b6a428cd5e3c8f9cb687b10e840970a29d511e4e24f85d9ddc5f904c1a020e82280c9b6aa06ef3ae1fa85229feb405097a1f2305254059534826ff73f5a8beb705d3e5f5189636cbca560d171164963e22e12c742e20fa466ef44640c90310fdb79561036edc23eb6d9cebdbd7c77699f46790132747c1aae42063e9d599733869f9c7cdf1baa5072d1b15f7df15207e5e54c2a0db6f579e1b9ae5b105551e3578035ad8a8f1b7eac0f3ff32713c430715c2f92701ec7c1734ceb6f7034b6c03f22089057b527a803d4b4031b356c863be8fede8b204ab540e527a3a7a22981e9d763b3feb7d0a5807b0e7ca2c4a8d9a0c51476085b367ee5e94af0a236f58cde715dff795d6d15b75013a0eb777e1200a8f0b0a0898dd89a67f98553f537747f6a84f13e53dce913a4f07e2f51290e15043c2a12392a000e0157", 0x1000}, {&(0x7f0000001280)="79614178e14ad9454b256499aa64ac6e15d96a6c768b48b194eed8945e81b9e2d638e42e0924253709591ad28d09976dea071da51527aeae32465f0b110c10f202ffeafa52376e5c65ed3e2af424f61622a4ee161a8247707403f1472e0079bc0a9522707f0930997beee4f463dfcbfc4dff686545b92602", 0x78}, {&(0x7f0000001300)="d2cd55cce34fd5f3692eafedf1444d4def4375d5097c3cf1fc94519d47356aa5e566d1fab5f9a92c355ba3fee842634489cf4680a71a2f896b45ff4406cc2208338368c85081505a00aced14eca43f8c3054016e07ea08c647119d08c301", 0x5e}, {&(0x7f0000001380)="9fb3157a71a94d8e7bfe09b2913cf4539d4aa8fe623f2ee3c130a736aece6a400ff39dcd12177e559823f662a5b1d93a1c1789971793c721da7b8e71307ff4e48a40e75e5b", 0x45}, {&(0x7f0000001400)="f94b6e11aa605754a447c250ec000ef512ec74ab10e61e14d74eaab7550d87e65cbf2d9ee91341e52db1f8504399a1dd2ba48c73f19a6fae22347f810292022d766c0caadd30a852189f16c320ecc33438c1ec3f3de2dd2858706ffc0c2979be757ba6e840f88a2d8f8ad2444dee1b6d6a6023690cf390532de1ce6c3d03dc8d79746d4898a83b5745e3c24dbcdf8e785f6959f461241df3e4df9bd28b71b0be19cf8e608578324727aa7c8d80", 0xad}, {&(0x7f00000014c0)="921d0bdcad178c789fc43625c82a2bced869522f6c057a9548bbe98201ac914b6c071f5468d1221bf645edd1804c179196bfe778dc2e4a78bdb2b845a6b2dc92cca07e2ce18b9b242bbe4d7f23f505242054d8fc87e7cf088475b865705bf9345e99d4fbe945c750d9f83cf9c46c6a92e7503f5194248b0e9306a0d4c66a11c4116ef8589ef71598962e", 0x8a}], 0x7) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0x4008f510, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r4, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r12}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r12}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xa}, {0x0, 0x10}, {0xfff0, 0xe}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x4000091) sendmsg$nl_route(r2, &(0x7f00000016c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@bridge_delneigh={0x68, 0x1d, 0x400, 0xfff, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x10, 0x25, 0x9}, [@NDA_MASTER={0x8, 0x9, 0xd49}, @NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}, @NDA_PROTOCOL={0x5, 0xc, 0x6}, @NDA_PROBES={0x8, 0x4, 0x2}, @NDA_CACHEINFO={0x14, 0x3, {0x1, 0x80000001, 0x2a0e23fc, 0x78}}]}, 0x68}}, 0x220000d4) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:55 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) epoll_pwait2(r3, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={[0xa67e]}, 0x8) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) (async) r5 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) (async, rerun: 64) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="050000008000881f0000000000000000000000283f459492f363982c3354af3d71b0b34c91f4ac6fd07ba4e595b5306570a24c24b2e2e9efd62a496f1d30da9c2353df2075ad35fd13628abc078bc9d5a59810ffa30fef048fd2f151a76f73628f418ae037bd5b6560a0af89855cf3b6a2db240aaa04fda78cd5c19ac365b814a87d7fa60751962c42b66d77739f6a6b2876bdeec72ebcd4ccfa1ab33c9b1e0b52a38b1af33450bc937a850ec4e4402d995f3a0b4236177023a5971b4bd2e5971a7f597dfd52a0d27ce1f9071e79fa0c9c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) (async) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async, rerun: 64) getsockname$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (rerun: 64) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r12}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}]}}}]}, 0x38}}, 0x0) (async, rerun: 64) r13 = socket$netlink(0x10, 0x3, 0x0) (rerun: 64) r14 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r14, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r14, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r15}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r15}]}}}]}, 0x38}}, 0x0) (async) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r16, &(0x7f0000000280)=@xdp, &(0x7f0000000040)=0x80) (async, rerun: 64) r17 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) (rerun: 64) syz_io_uring_submit(0x0, r7, &(0x7f0000001600)=@IORING_OP_FILES_UPDATE={0x14, 0x2a, 0x0, 0x0, 0x400, &(0x7f00000015c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r10, r13, r16], 0x8, 0x0, 0x0, {0x0, r17}}, 0x2) syz_io_uring_submit(r6, r7, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x10001) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r4, &(0x7f0000000300)=0x80, &(0x7f0000000340)=@l2tp={0x2, 0x0, @private}, 0x0, 0x1000, 0x0, {0x0, r8}}, 0x5) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x54dc, &(0x7f0000000200)={0x0, 0xaef6, 0x0, 0x2, 0x3}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 00:34:55 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (rerun: 32) syz_io_uring_setup(0x1b6e, &(0x7f0000000240)={0x0, 0xaed4, 0x8, 0x3, 0x36c, 0x0, r0}, &(0x7f0000004000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x200}}, './file0\x00'}) syz_io_uring_setup(0x50fa, &(0x7f0000000180)={0x0, 0xee03, 0x80, 0x2, 0x315, 0x0, r1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) 00:34:55 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="74110000400004002dbd7000fbdbdf25160000000c002e00060000000000000072792edad83b00618046783d35fd0e3c782bd7c5239932529e6e776c535a917ab7554703ead3e94a17f09d62688ada1b09025fdd7139d24d3b9320890a37022e001011008008008a00", @ANYRES32=r0, @ANYBLOB="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"], 0x1174}, 0x1, 0x0, 0x0, 0x40000}, 0x800) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:55 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1a, 0x100010, r0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kvm_age_hva\x00'}, 0x10) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2000, @fd=r4, 0xfb2, 0x0, 0x0, 0x3, 0x1, {0x2}}, 0xd5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x9, 0x0, @fd_index=0x5, 0x8, 0x0, 0x5, 0x2, 0x1}, 0x20000000) 00:34:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40c3, 0x1, 0x4, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000180)="a82d3d0966218f1c48ad73b55e62c6d80ba1659370996dc7900317d3834a4b85c8847fa031bb15c947fd08c59d9dd7b6138b6247287ecd1c3bf6295a78aec1bb271861610976df4b5f2798101ae91c17d7531343f8af68e6d2c1005889f5a69ef6d0ca59cda8e9981c74d679d0d1bd35cde5f3b5fd4d1c5ed52a941b670e209250dc84b083b62c7b2ef91698ee2338d5b82bce37a8d6c23338c98a4b89ba672af86b7c805dba349074f681c5fcc52d103d31bdd5f5c6a818daf7242c20838adeb550a16f83549b9c48b3feb70c488829e58ef9a7e66c58c41d3ce7a8cec314387c6aef43faf5e4675a2b7f6daefc5ac954cf5b5ab5cf73c67b", 0xf9}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="79614178e14ad9454b256499aa64ac6e15d96a6c768b48b194eed8945e81b9e2d638e42e0924253709591ad28d09976dea071da51527aeae32465f0b110c10f202ffeafa52376e5c65ed3e2af424f61622a4ee161a8247707403f1472e0079bc0a9522707f0930997beee4f463dfcbfc4dff686545b92602", 0x78}, {&(0x7f0000001300)="d2cd55cce34fd5f3692eafedf1444d4def4375d5097c3cf1fc94519d47356aa5e566d1fab5f9a92c355ba3fee842634489cf4680a71a2f896b45ff4406cc2208338368c85081505a00aced14eca43f8c3054016e07ea08c647119d08c301", 0x5e}, {&(0x7f0000001380)="9fb3157a71a94d8e7bfe09b2913cf4539d4aa8fe623f2ee3c130a736aece6a400ff39dcd12177e559823f662a5b1d93a1c1789971793c721da7b8e71307ff4e48a40e75e5b", 0x45}, {&(0x7f0000001400)="f94b6e11aa605754a447c250ec000ef512ec74ab10e61e14d74eaab7550d87e65cbf2d9ee91341e52db1f8504399a1dd2ba48c73f19a6fae22347f810292022d766c0caadd30a852189f16c320ecc33438c1ec3f3de2dd2858706ffc0c2979be757ba6e840f88a2d8f8ad2444dee1b6d6a6023690cf390532de1ce6c3d03dc8d79746d4898a83b5745e3c24dbcdf8e785f6959f461241df3e4df9bd28b71b0be19cf8e608578324727aa7c8d80", 0xad}, {&(0x7f00000014c0)="921d0bdcad178c789fc43625c82a2bced869522f6c057a9548bbe98201ac914b6c071f5468d1221bf645edd1804c179196bfe778dc2e4a78bdb2b845a6b2dc92cca07e2ce18b9b242bbe4d7f23f505242054d8fc87e7cf088475b865705bf9345e99d4fbe945c750d9f83cf9c46c6a92e7503f5194248b0e9306a0d4c66a11c4116ef8589ef71598962e", 0x8a}], 0x7) (async) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0x4008f510, 0x0) (async) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async, rerun: 32) r3 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r4, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) (async) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r10 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r11 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r12}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r12}}}}}}]}, 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xa}, {0x0, 0x10}, {0xfff0, 0xe}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x4000091) (async) sendmsg$nl_route(r2, &(0x7f00000016c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@bridge_delneigh={0x68, 0x1d, 0x400, 0xfff, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x10, 0x25, 0x9}, [@NDA_MASTER={0x8, 0x9, 0xd49}, @NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}, @NDA_PROTOCOL={0x5, 0xc, 0x6}, @NDA_PROBES={0x8, 0x4, 0x2}, @NDA_CACHEINFO={0x14, 0x3, {0x1, 0x80000001, 0x2a0e23fc, 0x78}}]}, 0x68}}, 0x220000d4) (async, rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 32) 00:34:55 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async, rerun: 32) syz_io_uring_setup(0x1b6e, &(0x7f0000000240)={0x0, 0xaed4, 0x8, 0x3, 0x36c, 0x0, r0}, &(0x7f0000004000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) (rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x200}}, './file0\x00'}) syz_io_uring_setup(0x50fa, &(0x7f0000000180)={0x0, 0xee03, 0x80, 0x2, 0x315, 0x0, r1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000200)) 00:34:55 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:34:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40c3, 0x1, 0x4, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000180)="a82d3d0966218f1c48ad73b55e62c6d80ba1659370996dc7900317d3834a4b85c8847fa031bb15c947fd08c59d9dd7b6138b6247287ecd1c3bf6295a78aec1bb271861610976df4b5f2798101ae91c17d7531343f8af68e6d2c1005889f5a69ef6d0ca59cda8e9981c74d679d0d1bd35cde5f3b5fd4d1c5ed52a941b670e209250dc84b083b62c7b2ef91698ee2338d5b82bce37a8d6c23338c98a4b89ba672af86b7c805dba349074f681c5fcc52d103d31bdd5f5c6a818daf7242c20838adeb550a16f83549b9c48b3feb70c488829e58ef9a7e66c58c41d3ce7a8cec314387c6aef43faf5e4675a2b7f6daefc5ac954cf5b5ab5cf73c67b", 0xf9}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="79614178e14ad9454b256499aa64ac6e15d96a6c768b48b194eed8945e81b9e2d638e42e0924253709591ad28d09976dea071da51527aeae32465f0b110c10f202ffeafa52376e5c65ed3e2af424f61622a4ee161a8247707403f1472e0079bc0a9522707f0930997beee4f463dfcbfc4dff686545b92602", 0x78}, {&(0x7f0000001300)="d2cd55cce34fd5f3692eafedf1444d4def4375d5097c3cf1fc94519d47356aa5e566d1fab5f9a92c355ba3fee842634489cf4680a71a2f896b45ff4406cc2208338368c85081505a00aced14eca43f8c3054016e07ea08c647119d08c301", 0x5e}, {&(0x7f0000001380)="9fb3157a71a94d8e7bfe09b2913cf4539d4aa8fe623f2ee3c130a736aece6a400ff39dcd12177e559823f662a5b1d93a1c1789971793c721da7b8e71307ff4e48a40e75e5b", 0x45}, {&(0x7f0000001400)="f94b6e11aa605754a447c250ec000ef512ec74ab10e61e14d74eaab7550d87e65cbf2d9ee91341e52db1f8504399a1dd2ba48c73f19a6fae22347f810292022d766c0caadd30a852189f16c320ecc33438c1ec3f3de2dd2858706ffc0c2979be757ba6e840f88a2d8f8ad2444dee1b6d6a6023690cf390532de1ce6c3d03dc8d79746d4898a83b5745e3c24dbcdf8e785f6959f461241df3e4df9bd28b71b0be19cf8e608578324727aa7c8d80", 0xad}, {&(0x7f00000014c0)="921d0bdcad178c789fc43625c82a2bced869522f6c057a9548bbe98201ac914b6c071f5468d1221bf645edd1804c179196bfe778dc2e4a78bdb2b845a6b2dc92cca07e2ce18b9b242bbe4d7f23f505242054d8fc87e7cf088475b865705bf9345e99d4fbe945c750d9f83cf9c46c6a92e7503f5194248b0e9306a0d4c66a11c4116ef8589ef71598962e", 0x8a}], 0x7) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0x4008f510, 0x0) (async) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname(r4, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) (async) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r11, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r12}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}]}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r12}}}}}}]}, 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xa}, {0x0, 0x10}, {0xfff0, 0xe}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x4000091) (async) sendmsg$nl_route(r2, &(0x7f00000016c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@bridge_delneigh={0x68, 0x1d, 0x400, 0xfff, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x10, 0x25, 0x9}, [@NDA_MASTER={0x8, 0x9, 0xd49}, @NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}, @NDA_PROTOCOL={0x5, 0xc, 0x6}, @NDA_PROBES={0x8, 0x4, 0x2}, @NDA_CACHEINFO={0x14, 0x3, {0x1, 0x80000001, 0x2a0e23fc, 0x78}}]}, 0x68}}, 0x220000d4) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:34:55 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) [ 2097.575837][ T1226] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2097.577937][ T1226] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2097.580139][ T1226] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2097.582171][ T1226] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2097.584488][ T1226] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2097.586622][ T6706] Bluetooth: hci3: HCI_REQ-0x0c1a [ 2097.639195][ T6706] chnl_net:caif_netlink_parms(): no params data found [ 2097.649617][ T6706] bridge0: port 1(bridge_slave_0) entered blocking state [ 2097.651627][ T6706] bridge0: port 1(bridge_slave_0) entered disabled state [ 2097.653943][ T6706] device bridge_slave_0 entered promiscuous mode [ 2097.656319][ T6706] bridge0: port 2(bridge_slave_1) entered blocking state [ 2097.658271][ T6706] bridge0: port 2(bridge_slave_1) entered disabled state [ 2097.660403][ T6706] device bridge_slave_1 entered promiscuous mode [ 2097.666132][ T6706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2097.669345][ T6706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2097.674896][ T6706] team0: Port device team_slave_0 added [ 2097.676960][ T6706] team0: Port device team_slave_1 added [ 2097.681696][ T6706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2097.683759][ T6706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2097.690480][ T6706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2097.693909][ T6706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2097.695738][ T6706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2097.702604][ T6706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2097.724507][ T6706] device hsr_slave_0 entered promiscuous mode [ 2097.763689][ T6706] device hsr_slave_1 entered promiscuous mode [ 2097.803229][ T6706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2097.805407][ T6706] Cannot create hsr debugfs directory [ 2097.871846][ T6706] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2097.934018][ T6706] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2097.995396][ T6706] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2098.048396][ T6706] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2098.227963][ T6706] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2098.263793][ T6706] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2098.293676][ T6706] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2098.334123][ T6706] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2098.378158][ T6706] bridge0: port 2(bridge_slave_1) entered blocking state [ 2098.380286][ T6706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2098.382524][ T6706] bridge0: port 1(bridge_slave_0) entered blocking state [ 2098.384425][ T6706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2098.402192][ T6706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2098.411211][T28309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2098.414145][T28309] bridge0: port 1(bridge_slave_0) entered disabled state [ 2098.416291][T28309] bridge0: port 2(bridge_slave_1) entered disabled state [ 2098.418825][T28309] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2098.422565][ T6706] 8021q: adding VLAN 0 to HW filter on device team0 [ 2098.429831][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2098.432065][T28286] bridge0: port 1(bridge_slave_0) entered blocking state [ 2098.433928][T28286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2098.437513][T28280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2098.439743][T28280] bridge0: port 2(bridge_slave_1) entered blocking state [ 2098.441568][T28280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2098.451308][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2098.454076][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2098.457351][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2098.461843][ T6706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2098.464855][ T6706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2098.467952][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2098.470306][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2098.472718][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2098.509746][ T6706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2098.511976][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2098.514902][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2098.567590][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2098.571813][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2098.574899][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2098.577011][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2098.579813][ T6706] device veth0_vlan entered promiscuous mode [ 2098.586467][ T6706] device veth1_vlan entered promiscuous mode [ 2098.592220][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2098.594587][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2098.596820][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2098.600035][ T6706] device veth0_macvtap entered promiscuous mode [ 2098.602895][ T6706] device veth1_macvtap entered promiscuous mode [ 2098.611050][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2098.613981][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.616559][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2098.619236][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.621763][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2098.628217][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.630844][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2098.633634][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.636193][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2098.638889][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.641997][ T6706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2098.652987][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2098.655966][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2098.658880][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2098.661577][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.664284][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2098.667002][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.669555][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2098.672209][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.675129][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2098.678039][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.680605][ T6706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2098.683753][ T6706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2098.686799][ T6706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2098.689046][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2098.691370][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2098.694894][ T6706] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2098.697224][ T6706] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2098.699503][ T6706] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2098.702126][ T6706] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2098.721662][ T2173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2098.724229][ T2173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2098.726224][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2098.733024][ T2173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2098.735273][ T2173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2098.737506][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2098.777085][ T6706] syz-executor.4 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 2098.779995][ T6706] CPU: 1 PID: 6706 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2098.782697][ T6706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2098.785493][ T6706] Call trace: [ 2098.786409][ T6706] dump_backtrace+0x1c4/0x1f0 [ 2098.787690][ T6706] show_stack+0x2c/0x54 [ 2098.788778][ T6706] dump_stack_lvl+0x104/0x16c [ 2098.790081][ T6706] dump_stack+0x1c/0x58 [ 2098.791201][ T6706] dump_header+0x50/0x53c [ 2098.792357][ T6706] oom_kill_process+0xd8/0x28c [ 2098.793667][ T6706] out_of_memory+0x2dc/0x550 [ 2098.794937][ T6706] mem_cgroup_out_of_memory+0xe8/0x114 [ 2098.796461][ T6706] mem_cgroup_oom+0x234/0x2f4 [ 2098.797763][ T6706] try_charge_memcg+0x320/0x650 [ 2098.799104][ T6706] obj_cgroup_charge+0xfc/0x16c [ 2098.800422][ T6706] kmem_cache_alloc+0x124/0x340 [ 2098.801741][ T6706] __alloc_file+0x30/0x15c [ 2098.802915][ T6706] alloc_empty_file+0xbc/0x174 [ 2098.804258][ T6706] path_openat+0x54/0x11c4 [ 2098.805466][ T6706] do_filp_open+0xdc/0x1b8 [ 2098.806662][ T6706] do_sys_openat2+0xb8/0x22c [ 2098.807907][ T6706] __arm64_sys_openat+0xb0/0xe0 [ 2098.809212][ T6706] el0_svc_common+0x138/0x220 [ 2098.810481][ T6706] do_el0_svc+0x48/0x164 [ 2098.811618][ T6706] el0_svc+0x58/0x150 [ 2098.812716][ T6706] el0t_64_sync_handler+0x84/0xf0 [ 2098.814078][ T6706] el0t_64_sync+0x18c/0x190 [ 2098.817274][ T6706] memory: usage 307200kB, limit 307200kB, failcnt 539242 [ 2098.819147][ T6706] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2098.820927][ T6706] Memory cgroup stats for /syz4: [ 2098.820993][ T6706] anon 0 [ 2098.820993][ T6706] file 10014720 [ 2098.820993][ T6706] kernel 304549888 [ 2098.820993][ T6706] kernel_stack 32768 [ 2098.820993][ T6706] pagetables 81920 [ 2098.820993][ T6706] sec_pagetables 0 [ 2098.820993][ T6706] percpu 220224 [ 2098.820993][ T6706] sock 0 [ 2098.820993][ T6706] vmalloc 0 [ 2098.820993][ T6706] shmem 10014720 [ 2098.820993][ T6706] zswap 0 [ 2098.820993][ T6706] zswapped 0 [ 2098.820993][ T6706] file_mapped 126976 [ 2098.820993][ T6706] file_dirty 0 [ 2098.820993][ T6706] file_writeback 0 [ 2098.820993][ T6706] swapcached 0 [ 2098.820993][ T6706] anon_thp 0 [ 2098.820993][ T6706] file_thp 0 [ 2098.820993][ T6706] shmem_thp 0 [ 2098.820993][ T6706] inactive_anon 9805824 [ 2098.820993][ T6706] active_anon 208896 [ 2098.820993][ T6706] inactive_file 8192 [ 2098.820993][ T6706] active_file 0 [ 2098.820993][ T6706] unevictable 0 [ 2098.820993][ T6706] slab_reclaimable 38608 [ 2098.820993][ T6706] slab_unreclaimable 11791168 [ 2098.850416][ T6706] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=6706,uid=0 [ 2098.854597][ T6706] Memory cgroup out of memory: Killed process 6706 (syz-executor.4) total-vm:50328kB, anon-rss:428kB, file-rss:8256kB, shmem-rss:0kB, UID:0 pgtables:60kB oom_score_adj:0 [ 2099.032109][T31126] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2099.209490][ T1226] Bluetooth: hci6: command 0x0406 tx timeout [ 2102.095456][T31126] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:35:02 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x4008f510, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)) io_uring_enter(r1, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) syz_io_uring_setup(0x5f6d, &(0x7f0000000180)={0x0, 0x9f80, 0x400, 0x3, 0x122, 0x0, r3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000002c0)) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r2, r5, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7f23}, 0x2) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x3, 0x0, 0x0) (async) io_uring_enter(r1, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:02 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:35:02 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:35:02 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:35:02 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="74110000400004002dbd7000fbdbdf25160000000c002e00060000000000000072792edad83b00618046783d35fd0e3c782bd7c5239932529e6e776c535a917ab7554703ead3e94a17f09d62688ada1b09025fdd7139d24d3b9320890a37022e001011008008008a00", @ANYRES32=r0, @ANYBLOB="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"], 0x1174}, 0x1, 0x0, 0x0, 0x40000}, 0x800) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:35:02 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x681e, &(0x7f0000000180)={0x0, 0xaebd, 0x40, 0x0, 0x2a6, 0x0, r0}, &(0x7f0000001000/0x8000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x1, 0x0, r4, &(0x7f0000000200), &(0x7f0000000300)='./file0\x00', 0x10, 0x6000}, 0x35) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:02 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:35:02 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) 00:35:02 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0xc15, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) syz_io_uring_setup(0x1bd2, &(0x7f0000000180)={0x0, 0xe50f, 0x800, 0x1, 0x12f, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '[{-'}, {0x20, '\x00'}, {}], 0xa, "096060f78dae691956cd4b36643d622ee427cd6a07f6c2daa8ec080a0afb"}, 0x32) 00:35:02 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0xc15, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) syz_io_uring_setup(0x1bd2, &(0x7f0000000180)={0x0, 0xe50f, 0x800, 0x1, 0x12f, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '[{-'}, {0x20, '\x00'}, {}], 0xa, "096060f78dae691956cd4b36643d622ee427cd6a07f6c2daa8ec080a0afb"}, 0x32) syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0xc15, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) pipe2(&(0x7f0000000040), 0x800) (async) syz_io_uring_setup(0x1bd2, &(0x7f0000000180)={0x0, 0xe50f, 0x800, 0x1, 0x12f, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '[{-'}, {0x20, '\x00'}, {}], 0xa, "096060f78dae691956cd4b36643d622ee427cd6a07f6c2daa8ec080a0afb"}, 0x32) (async) 00:35:02 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async, rerun: 64) syz_io_uring_setup(0x681e, &(0x7f0000000180)={0x0, 0xaebd, 0x40, 0x0, 0x2a6, 0x0, r0}, &(0x7f0000001000/0x8000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) (async, rerun: 64) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) (async, rerun: 64) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x1, 0x0, r4, &(0x7f0000000200), &(0x7f0000000300)='./file0\x00', 0x10, 0x6000}, 0x35) (rerun: 64) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:02 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0xc15, 0x0, 0xfffffffd}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async, rerun: 32) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) (rerun: 32) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) syz_io_uring_setup(0x1bd2, &(0x7f0000000180)={0x0, 0xe50f, 0x800, 0x1, 0x12f, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000200)) (async, rerun: 64) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '[{-'}, {0x20, '\x00'}, {}], 0xa, "096060f78dae691956cd4b36643d622ee427cd6a07f6c2daa8ec080a0afb"}, 0x32) (rerun: 64) [ 2104.683252][ T3137] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2104.685252][ T3137] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2104.687166][ T3137] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2104.689195][ T3137] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2104.691158][ T3137] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2104.693471][ T3137] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2104.695597][ T6780] Bluetooth: hci3: HCI_REQ-0x0c1a [ 2104.829235][T31126] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2104.847308][ T6780] chnl_net:caif_netlink_parms(): no params data found [ 2104.913748][T31126] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2104.919659][ T6780] bridge0: port 1(bridge_slave_0) entered blocking state [ 2104.921563][ T6780] bridge0: port 1(bridge_slave_0) entered disabled state [ 2104.928294][ T6780] device bridge_slave_0 entered promiscuous mode [ 2104.934149][ T6780] bridge0: port 2(bridge_slave_1) entered blocking state [ 2104.938847][ T6780] bridge0: port 2(bridge_slave_1) entered disabled state [ 2104.948212][ T6780] device bridge_slave_1 entered promiscuous mode [ 2104.960483][ T6780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2104.969154][ T6780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2104.982874][ T6780] team0: Port device team_slave_0 added [ 2104.987998][ T6780] team0: Port device team_slave_1 added [ 2104.999336][ T6780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2105.001227][ T6780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2105.021683][ T6780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2105.029357][ T6780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2105.031197][ T6780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2105.038381][ T6780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2105.093611][ T6780] device hsr_slave_0 entered promiscuous mode [ 2105.133269][ T6780] device hsr_slave_1 entered promiscuous mode [ 2105.173061][ T6780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2105.175084][ T6780] Cannot create hsr debugfs directory [ 2105.444443][T31117] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 2106.296568][T31126] device hsr_slave_0 left promiscuous mode [ 2106.345000][T31126] device hsr_slave_1 left promiscuous mode [ 2106.433156][T31126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2106.435223][T31126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2106.438406][T31126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2106.440394][T31126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2106.447382][T31126] device bridge_slave_1 left promiscuous mode [ 2106.449030][T31126] bridge0: port 2(bridge_slave_1) entered disabled state [ 2106.490488][T31126] device bridge_slave_0 left promiscuous mode [ 2106.492170][T31126] bridge0: port 1(bridge_slave_0) entered disabled state [ 2106.555373][T31126] device veth1_macvtap left promiscuous mode [ 2106.557044][T31126] device veth0_macvtap left promiscuous mode [ 2106.558645][T31126] device veth1_vlan left promiscuous mode [ 2106.560115][T31126] device veth0_vlan left promiscuous mode [ 2106.726666][ T3137] Bluetooth: hci3: command 0x0409 tx timeout [ 2106.745734][T31126] team0 (unregistering): Port device team_slave_1 removed [ 2106.757574][T31126] team0 (unregistering): Port device team_slave_0 removed [ 2106.763933][T31126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2106.795337][T31126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2106.915363][T31126] bond0 (unregistering): Released all slaves [ 2106.999826][ T6780] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2107.037418][ T6780] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2107.060100][ T6780] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2107.114151][ T6780] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2107.187393][ T6780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2107.191353][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2107.194594][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2107.197881][ T6780] 8021q: adding VLAN 0 to HW filter on device team0 [ 2107.201409][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2107.207638][T27511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2107.209969][T27511] bridge0: port 1(bridge_slave_0) entered blocking state [ 2107.211868][T27511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2107.229875][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2107.232145][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2107.234739][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2107.237016][T27514] bridge0: port 2(bridge_slave_1) entered blocking state [ 2107.238912][T27514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2107.241028][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2107.253493][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2107.256061][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2107.258433][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2107.260775][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2107.267518][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2107.271732][ T6780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2107.275028][ T6780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2107.280775][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2107.288967][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2107.291441][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2107.294150][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2107.297979][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2107.301555][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2107.365391][ T6780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2107.367581][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2107.369621][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2107.453223][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2107.455641][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2107.457984][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2107.460197][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2107.462606][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2107.466285][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2107.469454][ T6780] device veth0_vlan entered promiscuous mode [ 2107.473247][ T6780] device veth1_vlan entered promiscuous mode [ 2107.479267][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2107.481594][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2107.487679][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2107.490105][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2107.493765][ T6780] device veth0_macvtap entered promiscuous mode [ 2107.496558][ T6780] device veth1_macvtap entered promiscuous mode [ 2107.500603][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.504064][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.506657][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.509713][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.512240][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.516098][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.518750][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.521447][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.524498][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2107.527234][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.530353][ T6780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2107.532800][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2107.535637][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2107.537879][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2107.540211][T27510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2107.545190][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.548064][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.550614][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.553735][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.556321][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.558977][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.561541][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.568915][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.571531][ T6780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2107.574441][ T6780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2107.577462][ T6780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2107.579579][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2107.581934][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2107.589373][ T6780] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.591731][ T6780] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.594223][ T6780] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.596534][ T6780] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2107.621514][ T5698] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2107.627730][ T5698] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2107.629879][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2107.639790][ T5698] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2107.641878][ T5698] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2107.683514][T27514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2107.734692][ T6780] syz-executor.4 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 2107.737589][ T6780] CPU: 0 PID: 6780 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2107.740295][ T6780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2107.742898][ T6780] Call trace: [ 2107.743768][ T6780] dump_backtrace+0x1c4/0x1f0 [ 2107.745050][ T6780] show_stack+0x2c/0x54 [ 2107.746179][ T6780] dump_stack_lvl+0x104/0x16c [ 2107.747445][ T6780] dump_stack+0x1c/0x58 [ 2107.748585][ T6780] dump_header+0x50/0x53c [ 2107.749760][ T6780] oom_kill_process+0xd8/0x28c [ 2107.751060][ T6780] out_of_memory+0x2dc/0x550 [ 2107.752292][ T6780] mem_cgroup_out_of_memory+0xe8/0x114 [ 2107.753799][ T6780] mem_cgroup_oom+0x234/0x2f4 [ 2107.755130][ T6780] try_charge_memcg+0x320/0x650 [ 2107.756444][ T6780] obj_cgroup_charge+0xfc/0x16c [ 2107.757737][ T6780] kmem_cache_alloc+0x124/0x340 [ 2107.759043][ T6780] __alloc_file+0x30/0x15c [ 2107.760240][ T6780] alloc_empty_file+0xbc/0x174 [ 2107.761507][ T6780] path_openat+0x54/0x11c4 [ 2107.762747][ T6780] do_filp_open+0xdc/0x1b8 [ 2107.763945][ T6780] do_sys_openat2+0xb8/0x22c [ 2107.765215][ T6780] __arm64_sys_openat+0xb0/0xe0 [ 2107.766533][ T6780] el0_svc_common+0x138/0x220 [ 2107.767795][ T6780] do_el0_svc+0x48/0x164 [ 2107.768929][ T6780] el0_svc+0x58/0x150 [ 2107.770035][ T6780] el0t_64_sync_handler+0x84/0xf0 [ 2107.771375][ T6780] el0t_64_sync+0x18c/0x190 [ 2107.773464][ T6780] memory: usage 307200kB, limit 307200kB, failcnt 613617 [ 2107.775375][ T6780] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2107.777853][ T6780] Memory cgroup stats for /syz4: [ 2107.777919][ T6780] anon 0 [ 2107.777919][ T6780] file 10014720 [ 2107.777919][ T6780] kernel 304549888 [ 2107.777919][ T6780] kernel_stack 32768 [ 2107.777919][ T6780] pagetables 81920 [ 2107.777919][ T6780] sec_pagetables 0 [ 2107.777919][ T6780] percpu 220224 [ 2107.777919][ T6780] sock 0 [ 2107.777919][ T6780] vmalloc 0 [ 2107.777919][ T6780] shmem 10014720 [ 2107.777919][ T6780] zswap 0 [ 2107.777919][ T6780] zswapped 0 [ 2107.777919][ T6780] file_mapped 126976 [ 2107.777919][ T6780] file_dirty 0 [ 2107.777919][ T6780] file_writeback 0 [ 2107.777919][ T6780] swapcached 0 [ 2107.777919][ T6780] anon_thp 0 [ 2107.777919][ T6780] file_thp 0 [ 2107.777919][ T6780] shmem_thp 0 [ 2107.777919][ T6780] inactive_anon 9805824 [ 2107.777919][ T6780] active_anon 208896 [ 2107.777919][ T6780] inactive_file 8192 [ 2107.777919][ T6780] active_file 0 [ 2107.777919][ T6780] unevictable 0 [ 2107.777919][ T6780] slab_reclaimable 38608 [ 2107.777919][ T6780] slab_unreclaimable 11791168 [ 2107.804147][ T6780] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=6780,uid=0 [ 2107.808068][ T6780] Memory cgroup out of memory: Killed process 6780 (syz-executor.4) total-vm:50328kB, anon-rss:428kB, file-rss:8256kB, shmem-rss:0kB, UID:0 pgtables:60kB oom_score_adj:0 [ 2108.025399][T31126] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2110.839195][T31126] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:35:11 executing program 4: r0 = syz_io_uring_setup(0x1992, &(0x7f00000002c0)={0x0, 0x3607}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) r1 = syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1) io_uring_enter(r1, 0x7443, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x70a8, 0xad98, 0x2, &(0x7f0000000080)={[0x6]}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x309103, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x10010, r0, 0x10000000) io_uring_enter(r2, 0x27ea, 0x0, 0x8, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000140)) 00:35:11 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x4d71, 0xc84c, 0x8075ca73942b1f52, &(0x7f0000000000)={[0x100000000]}, 0x8) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 3: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x40, 0x0, @fd_index=0x1, 0x0, 0x0, 0x1ff, 0xf, 0x1, {0x0, 0x0, r0}}, 0x0) syz_io_uring_setup(0x332a, &(0x7f0000000180)={0x0, 0x5e47, 0x80, 0x2, 0x39f, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) r6 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x10001) syz_io_uring_submit(r3, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x67, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x582, 0x100}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r9}}, 0x8) 00:35:11 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_setup(0x681e, &(0x7f0000000180)={0x0, 0xaebd, 0x40, 0x0, 0x2a6, 0x0, r0}, &(0x7f0000001000/0x8000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)=0x0) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0x4008f510, 0x0) (async) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x1, 0x0, r4, &(0x7f0000000200), &(0x7f0000000300)='./file0\x00', 0x10, 0x6000}, 0x35) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 2: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x3, &(0x7f0000004040), 0x0) (async) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="74110000400004002dbd7000fbdbdf25160000000c002e00060000000000000072792edad83b00618046783d35fd0e3c782bd7c5239932529e6e776c535a917ab7554703ead3e94a17f09d62688ada1b09025fdd7139d24d3b9320890a37022e001011008008008a00", @ANYRES32=r0, @ANYBLOB="1a11719d032ab3c9ec659859124b60922c7ea2ee6f293427eb1062404c70f71c46646b6c56f8c47176c3d8313269329e606acc907528066a9229bd0fe6646c46c7b6d1ef12f023f50437cce7a6c760f45597208e5cb292d1ef584ae2c9a5f14a499673260d08a399a3e704e8c627dadd9be4e002d0992734b80d2a0ad6dc972d19744ea12eb850abcc9940b49abfb0a1e250243096d75bf460966bea72ac67f88df4b8be24c1d475d8771ec7d29400d516889e5d7738816417dad693d818a6c74edbb69fd27b299b2966aeb7460ab48dd8f4e2d592b5bd1f2bc0bedd1da2b9fe01fcc75d1003124ed34aac1bac6f1b083753065047d216b7af5f5db50419a43a569062509a0f63bc8981a9f7b8f68fa40bba0a49d6847b4bcbb8b9cca7c1c539449ab75584c7a6308e8699b2461747a6ee0def51211d3a8fddd1a46297b636d7642b2af63c391ef21d24ce35ec6be6653bce501362e567fb247792ddf34db9175c97c8aacfb25cca3c9cddd303eddeedeb38a99115b4b5aa106b91166e77cf73e6d9606e3585998c003994d91eb53ded85aa4c498d775d4c71365d7e7c097e060599e2b03d6f0ee26bcd8c9a47ca5bbf6a3c610b79f3b2b0cf653926b0228292ae2af58c20a9ca79a32d2300544fa35307107caae1c8fa92783663c0cbb5efc122b1839ade0cef53f34f5cf18c6dc54dc23b22ccd08931ec272bbf90e702a5b263be2e2a97bf104cb4be9bd6e1dbdfc7d389e301be127cb6171bfb614c00f97978f404223974e63ac6e02144a6c2cac799210bf028d1033a501790d0b474754424364cf4d9fd84d4bd3c00ad61e50560689da5a499c6c730b5075dc9fc9bdc0177ad6c533d16af5460bcd1a42954dfe696fe8637d304d947da9fdd2a44fa0a245256a4ff89da252c6ee99dc37fa1162fdeb36ad6963bf02bb6bd497b3d8afc05a357995e39b16d62833d1e0345dcfdd49e26283e62cf41fe3bb5b056403914a456de626e131c8d5697d34d004e8b001e768f2cc52548dd8386ce37f9ddec7dbdc855b2ab623174c62cb8eafd807b56d21246e11a7239004fe9de39cf9ef36653417afa478da4ff096446f39225e8d7bc3b021ba662182427268b5174ee87a32da38a28b57ce8aea51dc5d2416c008dd26e5bca97d7f79312fa85be3fe65fc1cbc4617f1bf43a20d684fd323d40d07cad972b8794c6f0b533341bf204c605205bf1cbed40b3fc8251b25ffe15bf8b40e7bb82f743d7b9627b0c1a887865ee8e23804e540afe7a3567cd745224428ba1f83242a8c51dc46902fd124b357ab6797a5a09aaa60fb42d0e4f84f336e624f038d3f36afc44a1ac91da151a1250fff4596b66d0f8f1bf9a7e9a1889b3431e2600dd006f7822c9c79ec229e9bc781dffe7f7d7fd624bbed4debd1aa756af1bda0267149f4022c07ee5fd89366606fe825c6bf5f61f8a811b6c1d76f88199f9b3d08fa385733a4054ce6f9e6da3b4a77a86e6318e3b4f2d91c755498ca6c492daaa3e2034097e767b26db80859df75cc20000000001000000866157774bacacac8307e72d4fa525274802438d1a3fe683e06bc5551e54d73c6af2d0f1d3e0a5cdf3e4d4ccac532fb39a6caec14b16b905b8dbbfa530b7bef3285c2e5f2f3b30b628458c3e7cdc02b4857f5e440798b7cfc52f7f3681c3a198273ffebfad1b7f17e11700ad436cd6e5e315ac4eefd1c22568e63f47a712f4f50d4eabba43662fe58a58f19ea3fccb06751d7842cdae4e43795682fff95248f535875fec695d8e4ddd9a62ad939d3cea8a9b0695e5e0ab207d5a0173d8f1902201231b8c7c4304d22082943359efcb7f5622cdcc39baae9e09aef2119990c896eca1bc9ebc2eb5c5f11513f7b4842db118968d436993424fa300f0cb973bf23ca7dfc67d05194e2ed5f5650c69e1a51634e59b26153e12ffeefd022ebaf4a42f8b8ff5d5b20317a2bee2866cb83778ff62f54344e05a84d2707e0d8a489401d5d05f3ef02d4ca38c7414a5577d284bd0eeae1b6d458efcfc7b89c5a733b7fdd93883b19b84d7146466f0b713fd7278d5cd42310386b23bda08ac0440613fef27984314c20e7b12a9e0eadd821e61756f0228d7231f32f55266d8acfc9d1e3133d3e9709c85584f4776bbfe471dbdbc4af348d394661fd608a8e74508bc48cb4a3a0f8e3d7c0ad1e4f371c4fdb7799e21fd173d2ddd7b375d3d87528c241889491a6fab811057e1ae7b091e6a3462576658168b7816da2d9cbdc912764273580b6e333de3f2856d44b7b79f30ed57b9d83a31162d84049baa9acaec8596eafc1134abde1cc00ff1e38e91837669fa49729e29fd998a5a7d9d89ef70c2bce6c94054ac81ea0972352e1190b21708bf0f27b150e5dce7890f5310660a4dfb4473d2324525661af13b800462b6154d58de45db7c10ccda6a5af5cf2c46d668d4aee3c79d3404e32b802ebfdd79b09391f2899446045fd8c780cb85a08f0e3add549ecc3187065f50e91d98f21729d89fd2b7b2312d77353c281577f5f1800bbe56e48af10880afe636b81fa8958875932dae5fe65d7d0e3e2f39ca33b86c10ab6fab70a8d181940c61c1b52f25f689ef1fff6792b278305f9a5a05fe0917bd7c578deeb802f4d6a5270b371f76a6137f5de3a775c923c49ea5eb9eb82a78227e7abbfb55be927088d6bc2c2efe467462695333017717d76fadfb9280a31c06319135145bc8b9c83f0b4e761f6fb39de62546e997e1d6e1f0eb7d4bc1d92f025b4a52fbfcb60778ceeaf535b7e4497573732ea05aa8b7ce6c3ba52df1297d06917109f18869d4d152c3cff20c19d75699ff0de0d411d80be2145f67fef0adcc67c1459467c3e9d23632ac7c54f4df2af80c3685ae424ce79fcc955b4c64a65d9a4ae1d5780b3a64ccb24f4aa08f052e09eff284942327bbf48e33ebc03e6524e8f6c865bac5f274a96cf820e81024a7b6d7cd851b71d347ccf1b48a5fc89a622bc214bb22f2e8d82f37d17fa71015044626d57ac74bd5c14d6913adadcff37c2833efdec997f335b2452d9582995d63b6e2f1c09f78d239839b0ea7e614437fbb235ffeac83c2de83886eb81e2905b0ebd77e5e98e94b9fd3df93f6dcdd38c61329989ff5061414c5e270eb907890ce3349a20cd336e81da553ef90e052af35fb0a5d2bb18f5395eb2d4a96107fbb017cfa6b52642793d16bdc1d4d909609481855e5d62129be5af6eb87959610815fe3708154bc1813ceae1ebbbbcf645be978f350aa57e188724eb9bed0db50c75d72e7a3bf1b53884b30a71caa3f70bc4c0571c3a1675cc05bc0d8bab3197f1cded57c88bbef4f0cf7d4823379ec6db1b4b6f0b52123e8a25b4d2b419da7f8bab28c0361e773d52416506473fa951e06078551e52b5e513cde41fc4f4a65cd7888049ec71d8d287e51b3c1845dcf4ccd15cfc68d606c0f20a4ba18a86f699c43687544127efe14167457b3e7091223270ec7a953d6eb86a24e93a984bb0213fdaf6d26a8f5839c7bde37898116d72f31bb4655c71dc7cf8ba6af16dbc54c0d80ad7c706cc77fe591cbacc29cf892a3005e1d832cfd8879825b8b331c3dbc4334ef6d5f3e7db8f70aae457437496ec512ddaa356b7d0bc390e2b9a454739f18dace5da694ab520eaff4adf3e7affa595758ce7bd92b29f025da0eff9a29c316c6554b125198b34068a2702040b9a4c64c839f1a11ef7ed821432980ff886dcb98aac1ed75636470cf4127e3878e014e5555fc6dd9daf2ad39f1c99fae148a9b4d0ff677d67a4f860c316d75e71089caf2617fcc0382e37f9d28bdabe26c6ef3f483ed9d4ca9d24057ed966ea2083704ff6e2a8aff3571e6ec46ab29338e1a28286d359d231b22c148efb8a756328bf58f25e35c05728d77d12d23641e03af3492e79d381567959a080f42bebec2da8f8c3bd0db6e194b41c314531b7bba219753ec359ce1c4e7d418553a1e2af81af50a471906ff3483cd0bcf91b55fc7c1ff9445264c423eb4f3e13635a83534c54f4ed5d8bad2463aa5a49a21f889f82fb55bd4523ace3e52bcc290b72c4c2ac0cc5fdfaa31e972c1729a5e8ef7b5d7c925262ff3216ece0892a6d061e53bceecc9b4109d1197cc45ece21dfbe6b363dec9abc83ca02df42e7af96999e549ed8446e75280ba193dd60fe2cd0a27280190a5a8c7de0787f2d1ef7671aaf125ceda20a7aa73a3bf7091749ba519d70c4900f2b68b728c71720b95fd3caa1f23c9ad212fadbf1bc8826c5e9f8aec08f1bcff037e93c4aa79929b0cc885efa8c2ed507c4a62ae2b998177b63fc227ea2d275e1df80280e3596c2d61b51bc83b258dde49a61b958973cd4b8923acffbeda2d0c18a5776ec2fc83d0feab435813cb37f7f3badb9aee690a0d4099914d116e814146fcca454582512bcc71515dbef01c9b301478577e3756b7d4184dc4d469096ef4bccc3fe9aea26acc20dfd2c540249cdb03d1655f9e7a9199745f74b558dbe7c69712b732bde9dbf4e19010e395aebd3521794416cb57e453550869330f0d044b9c3365d252cc7d3eb252ed4be1ccc8dc2948e2eff706cbf232a0f1aa79939972ca6897e90723e061b6c388a1650e985647b3f94b6663204486c6dc5933ad64fb3025249595180979900cffd3197b86f165fd60c72c5c1238348530d11530e1450038fffad46bc1cea3d531caf3652c5d8c228c7f19ca531aa76144fcca40b506b7dcb8b9a4958e9478db5456f065239b3d88d3733489faa22ccfa777177b6b89da5814b056fea5164fdb4f0bd34811ce82cda6b45ecd93efe0c46dd87912b4ef1c491539431e2ad02a526ceecc84fe783bd6d23e1d316f759bb295328d02233121291da79e526d73cfa907a9ea1e2a369c70cd8978f88f7f8f02899adbc563180974b312551e14a6e30c34b55ecfda632a46644f45133e179c414aa322aaf2ef0c1d6950bdff9871c394852d79665c4e82677a2eb54c0fc37eb2a93b0444d7431e8453273f94de1aae20ac2646b8f44b4db1e03ed36b28eb469b3427d5aa202fb94305e8bafd4c89a9df76569fef5089f073dbbe6b65e05d73bcac3d14f357e2e9feaffdf224605157528068c57761e5b376f7813c11f42d1e64e44612f069a12f02334d06cf95c2281b776a6567f8b5eb8883ad32cdb4e4d977c67d3331650ad002b000218c2e490aa9009266575b5b0ab2d389068fa84d7c2a10461cd99ca3f0aa98cec2ee301bb8f4c5616985f5de0dbb1887b1ac9207041dba752b2b652701e2b54fdba4c400d1edc179b777f5789161f2ea680cf32cf3a7e09ebecdc49630693012f2b0df5ff76f078bc8bf86f5c0717c08cb4f990cd13849de09602cf360399a38189141f1548f953fe9c17af8bc639a1f7f24e734221754bc344b03907eb384320b50a9da3e34e615f49e8649779b32fdee86f07f299b89f0e939621af1875ce2e14bc69620fb5e124bac4a9f95e34915611268e71733abb4162972910bd80c8c99458a853a1d38fdc199e2ce9f8fca60aa1807ca4858ec8c9a46adf8edeb835719f49c58b90a41b9e25f8ff12d5c82caca74a6d6aa4fa5cad21b5e1237c36c781e94232029d18001ab3f74da2cc31ecc58bc915dea606cdcdcd40ed036216c6e8657c2e2e353288ebd3df9e8f4a796141c6f93a5c43ec53a8b6b6612c2a69b360993dc1d7f6096ad23bd46006c03a84e4462267b128ca1958decf0a71fde191a5b38c269b6d9e233fd3497c9642dc31231a711d0f4dd2a70044dda846d7075f03d94cacb4157ccb28b0eae2dd70c001d000100000000000000f0fd86f7b413aec802564587e4826cb6122ff10f4549c937625623ef6923e90b89aa402c1607c45af26c0a75c043eb17dff8c231d0206e450ea7e1c89c11a577855ef6a1b0a9bfaf8c7bebcf9d6cc8a9efbcf9511015664855ad3a4179efdc5a74ee2bc6fd282bb86a42340112892f45a98913c241850d1792f214e0a3dc6011249cee7fb97861cbd144d589fa59b9cf9e3c3b3b9b59a9d05bbf2347caeaa5a8b7a04bb89e4ec5d12b92e7c771c49530a1c5b1e1594790a6b286c06136aa05d26a3d757ddf70d8ed0b1a83cafd633866cac6ee40c686714f0e5f625b99ab197c9fb6f5a7e2bdb557e1e7fac50c0058000600000000000000000000cfa471e364d5de092124d11cacccbe088aad92744f2e5b808e3d6f9af474c71e2230a29d6f0406843aac"], 0x1174}, 0x1, 0x0, 0x0, 0x40000}, 0x800) (async, rerun: 64) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (rerun: 64) 00:35:11 executing program 1: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)="81d3f6fe0605ebf5e2a77f91e946d8f1d70327aadfd34bb48d47a8eaf118ea8071b47390a9ff42ce8624c6ff82aff7a250050386e62924502f9ecb61627207434f6c4c1f4b43bc0215dabcf787fbcfdb8fae71ce35c56b652082efb3bf4740103b20087c56139780afe4d539649e6596fd66a53c1990b6a610dcbf8dc6a01faaa902e61a8bbd34d938465392601e58d47eea7d433c3f38dcfe8bf87bc794387cc87253abc334423b8d3a", 0xaa}, {&(0x7f0000000300)="515eea5e2781b11190ac00c583e2c674b721773a54684629f0af6e2e0e8d3f12b76a3ae6bbebacccffad5e7072210e71062d658aedc3748b060c970c0c8fe18b3a391aa649ed250684dbb2a33d369edc33cd0e14b549464b30092300d0ae0c5c75035b79c7ca429c9f142f", 0x6b}, {&(0x7f0000000380)="be3a05898c42d03a3103316273fba918958db12dcff09b2e20357f6ac8fdda10563876db6060832772c393799e3d61646fb38df9ff2303c051c4d4ba5ab6110027636afdcc15cb7a040e6af97a087b9faee0161e95ccddf35c70212d62190c3b3be4968062be1fde70c61912f7e6a4575ad1fec4eac40ab68a8be8c66e2f14cdfa06ef82d14a0f0b4cd30fc3d7c9ba7953ffdd4e22c689523825bf45844abd51ccf0c2a7d804c4edd2bc5e4503d240dfbaabf0375eaeec070c86da31ddab75e574f5f69fdbcf606e66b9ac062d6b81116d38ef74626acbfd3f92248c66b39fa097e8576a867b133fe79cfb43b067a8d5e7e8d4a9d3903c", 0xf7}, {&(0x7f0000000480)="45416a0374ad6ecf5304480a6af4e69d53afdfde631a36c34a54c98105d9f986913f11d0b831d920725f75bb60ce091b6554d97dc761b87c578e82e61c9623f9ba8e477f5d65f92298377bd31a01c756afc99c0136a3e96e3c5bd4cf3c755ad75a1e86c1b06690c6ca97904a3f6d9c5bb3f0b386df0cbeebdc39d067c1a5c599ea6a4196b205b9ccd8411457102a01ce47ebdc49ec0b54f6d6cb1180bbdd40123f75e459b96d399a40ee8942ce06a94cbc40f5681ff6b66b5558a53fa9000663720455df92cea65acb9be061950692c9bab46a24ff0745934ecb1ec54da3aaa5f18804b864fcd802716b3dd5bd77c173d55f19a1e562", 0xf6}, {&(0x7f0000000580)="42c9adfcc5517849fc08344a6f499f0a4be427f9839b9ca5b3707990b3c0253a8deb03f616c1e54bb2205200718c3df0b0deb7447a65ff92284b1d609abd14598c06bfa886d58d", 0x47}, {&(0x7f0000000600)="17b3653dec4965a2372f62e25303de8e182d6ac16e25f4b1429d5d9e666bdf5ac1f9f5ddeff7c89ea50a6e788c3acd1930da46f442f39a872c7960a21cc67bed8d97364435c73d99548e3469581389a7a2fa21b947c5d865171862eed688a1a1ee49136fbff3a2e0dcfbc0ecab0bb97d60f9674e4fb9d6bb66362a76ca791f5901a45bdb4cebb816c41e19c7207569ebf937ec9fa51fb65fea1720917a9028e37ef2f90d351520152dd19a76b968c952be31b8fcb6509332c728f69c80b959a9d7f3b153ce901f478d9bcf81afbd4ccf4914041b3ad668fad02e050976ce835fe55e05a9b6c4165d4b725cd06eeb781da2636ea97cb253", 0xf7}, {&(0x7f0000000700)="830d898bf9dceabef783157ee0081afe8f22d1d1a77f9fec9a4e11951cf6dea9dc5828956ee203c59b3a14726dff1b3784fbf1164bbebddc2fb82844c149a37e03f409cb4b9ed262b36767a26955e8fa827c0870a0f8b4ee50b29bc34923b6ebb22e24e75a080507f343527f41ab8019dfb89ea024a3d8913282ab1ac8721d51569747ca927b2ec68a2e19e64920fad4d3862aba2da6390e6346b885bc20d86ae3b3b28ab7ff9efff1b878e7330e701519eed9656c", 0xb5}], 0x7) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000880)=0xf3d) io_uring_register$IORING_REGISTER_FILES2(r1, 0xd, &(0x7f0000000200)={0x1, 0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}], &(0x7f00000001c0)=[0x2, 0x100000001, 0x81, 0x678, 0x59]}, 0x20) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 0: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x6, &(0x7f0000004040)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x40, 0x0, @fd_index=0x1, 0x0, 0x0, 0x1ff, 0xf, 0x1, {0x0, 0x0, r0}}, 0x0) (async) syz_io_uring_setup(0x332a, &(0x7f0000000180)={0x0, 0x5e47, 0x80, 0x2, 0x39f, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_setup(0x5d69, &(0x7f0000000240), &(0x7f0000ee7000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) (async) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) (async) r6 = syz_io_uring_setup(0x73d7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x10001) (async) syz_io_uring_submit(r3, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x67, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x582, 0x100}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r9}}, 0x8) 00:35:11 executing program 3: r0 = syz_io_uring_setup(0x8002147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 3: r0 = syz_io_uring_setup(0x8002147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x8002147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) 00:35:11 executing program 5: r0 = syz_io_uring_setup(0x2147, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x4d71, 0xc84c, 0x8075ca73942b1f52, &(0x7f0000000000)={[0x100000000]}, 0x8) (async) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x5, &(0x7f0000004040), 0x0) (async) io_uring_enter(r0, 0x27ed, 0x0, 0x0, 0x0, 0x0) 00:35:11 executing program 3: r0 = syz_io_uring_setup(0x8002147, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b7, 0x0, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) [ 2113.308729][T31126] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.365396][T31126] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.680799][ T3137] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2113.689654][ T3137] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2113.700631][ T3137] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2113.702803][ T3137] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2113.705079][ T3137] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2113.707016][ T3137] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2113.709083][ T7007] Bluetooth: hci3: HCI_REQ-0x0c1a [ 2113.856567][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 2113.892463][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 2113.895300][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 2113.897478][ T7007] device bridge_slave_0 entered promiscuous mode [ 2113.912744][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 2113.914808][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 2113.916933][ T7007] device bridge_slave_1 entered promiscuous mode [ 2113.922747][ T7007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2113.936692][ T7007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2113.945148][ T7007] team0: Port device team_slave_0 added [ 2113.947178][ T7007] team0: Port device team_slave_1 added [ 2113.960013][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2113.961873][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2113.971372][ T7007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2113.980051][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2113.981947][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2114.000193][ T7007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2114.073709][ T7007] device hsr_slave_0 entered promiscuous mode [ 2114.113574][ T7007] device hsr_slave_1 entered promiscuous mode [ 2114.153589][ T7007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2114.155688][ T7007] Cannot create hsr debugfs directory [ 2114.817524][T31126] device hsr_slave_0 left promiscuous mode [ 2114.833844][T31126] device hsr_slave_1 left promiscuous mode [ 2114.903182][T31126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2114.905227][T31126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2114.914378][T31126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2114.916348][T31126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2114.919432][T31126] device bridge_slave_1 left promiscuous mode [ 2114.921112][T31126] bridge0: port 2(bridge_slave_1) entered disabled state [ 2115.003420][T31126] device bridge_slave_0 left promiscuous mode [ 2115.005082][T31126] bridge0: port 1(bridge_slave_0) entered disabled state [ 2115.045309][T31126] device veth1_macvtap left promiscuous mode [ 2115.046995][T31126] device veth0_macvtap left promiscuous mode [ 2115.048631][T31126] device veth1_vlan left promiscuous mode [ 2115.050141][T31126] device veth0_vlan left promiscuous mode [ 2115.301010][T31126] team0 (unregistering): Port device team_slave_1 removed [ 2115.310284][T31126] team0 (unregistering): Port device team_slave_0 removed [ 2115.323695][T31126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2115.365290][T31126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2115.499191][T31126] bond0 (unregistering): Released all slaves [ 2115.727828][ T7007] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2115.773823][ T7007] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2115.775875][ T1226] Bluetooth: hci3: command 0x0409 tx timeout [ 2115.783749][ T7007] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2115.833244][ T7007] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2115.874675][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2115.886856][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2115.889081][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2115.893715][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 2115.901849][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2115.908600][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2115.910956][T28286] bridge0: port 1(bridge_slave_0) entered blocking state [ 2115.912880][T28286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2115.922891][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2115.930084][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2115.932505][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2115.935078][T28302] bridge0: port 2(bridge_slave_1) entered blocking state [ 2115.937015][T28302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2115.939159][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2115.942568][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2115.948973][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2115.952798][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2115.956167][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2115.958629][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2115.961098][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2115.967164][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2115.971488][ T7007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2115.974936][ T7007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2115.987103][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2115.989308][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2115.991488][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2116.064055][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2116.066257][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2116.068268][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2116.178831][ T7007] device veth0_vlan entered promiscuous mode [ 2116.182046][ T7007] device veth1_vlan entered promiscuous mode [ 2116.196517][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2116.199015][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2116.201392][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2116.206455][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2116.208867][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2116.217933][ T7007] device veth0_macvtap entered promiscuous mode [ 2116.220577][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2116.222810][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2116.228420][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2116.230646][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2116.232951][T28286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2116.238796][ T7007] device veth1_macvtap entered promiscuous mode [ 2116.242775][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2116.249144][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.258374][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2116.261235][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.265893][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2116.270085][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.272665][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2116.277387][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.279995][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2116.282666][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.290620][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2116.293358][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2116.295542][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2116.297712][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2116.299992][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2116.307030][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2116.309780][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.312342][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2116.316548][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.319189][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2116.322652][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.333770][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2116.336518][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.346517][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2116.349420][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2116.357532][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2116.367093][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2116.369524][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2116.372672][ T7007] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.383097][ T7007] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.385410][ T7007] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.387652][ T7007] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.443475][ T2314] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2116.443563][ T5698] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2116.445642][ T2314] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2116.447727][ T5698] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2116.449701][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2116.453717][T28302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2116.475532][ T7007] syz-executor.4 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 2116.478417][ T7007] CPU: 1 PID: 7007 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2116.481127][ T7007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2116.483786][ T7007] Call trace: [ 2116.484697][ T7007] dump_backtrace+0x1c4/0x1f0 [ 2116.485963][ T7007] show_stack+0x2c/0x54 [ 2116.487056][ T7007] dump_stack_lvl+0x104/0x16c [ 2116.488319][ T7007] dump_stack+0x1c/0x58 [ 2116.489441][ T7007] dump_header+0x50/0x53c [ 2116.490665][ T7007] oom_kill_process+0xd8/0x28c [ 2116.491975][ T7007] out_of_memory+0x2dc/0x550 [ 2116.493207][ T7007] mem_cgroup_out_of_memory+0xe8/0x114 [ 2116.494680][ T7007] mem_cgroup_oom+0x234/0x2f4 [ 2116.495929][ T7007] try_charge_memcg+0x320/0x650 [ 2116.497210][ T7007] obj_cgroup_charge+0xfc/0x16c [ 2116.498504][ T7007] kmem_cache_alloc+0x124/0x340 [ 2116.499823][ T7007] __alloc_file+0x30/0x15c [ 2116.501012][ T7007] alloc_empty_file+0xbc/0x174 [ 2116.502336][ T7007] path_openat+0x54/0x11c4 [ 2116.503492][ T7007] do_filp_open+0xdc/0x1b8 [ 2116.504646][ T7007] do_sys_openat2+0xb8/0x22c [ 2116.505890][ T7007] __arm64_sys_openat+0xb0/0xe0 [ 2116.507191][ T7007] el0_svc_common+0x138/0x220 [ 2116.508435][ T7007] do_el0_svc+0x48/0x164 [ 2116.509586][ T7007] el0_svc+0x58/0x150 [ 2116.510607][ T7007] el0t_64_sync_handler+0x84/0xf0 [ 2116.511925][ T7007] el0t_64_sync+0x18c/0x190 [ 2116.521846][ T7007] memory: usage 307200kB, limit 307200kB, failcnt 685292 [ 2116.537160][ T7007] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2116.539021][ T7007] Memory cgroup stats for /syz4: [ 2116.539087][ T7007] anon 0 [ 2116.539087][ T7007] file 10014720 [ 2116.539087][ T7007] kernel 304549888 [ 2116.539087][ T7007] kernel_stack 32768 [ 2116.539087][ T7007] pagetables 81920 [ 2116.539087][ T7007] sec_pagetables 0 [ 2116.539087][ T7007] percpu 220224 [ 2116.539087][ T7007] sock 0 [ 2116.539087][ T7007] vmalloc 0 [ 2116.539087][ T7007] shmem 10014720 [ 2116.539087][ T7007] zswap 0 [ 2116.539087][ T7007] zswapped 0 [ 2116.539087][ T7007] file_mapped 126976 [ 2116.539087][ T7007] file_dirty 0 [ 2116.539087][ T7007] file_writeback 0 [ 2116.539087][ T7007] swapcached 0 [ 2116.539087][ T7007] anon_thp 0 [ 2116.539087][ T7007] file_thp 0 [ 2116.539087][ T7007] shmem_thp 0 [ 2116.539087][ T7007] inactive_anon 9805824 [ 2116.539087][ T7007] active_anon 208896 [ 2116.539087][ T7007] inactive_file 8192 [ 2116.539087][ T7007] active_file 0 [ 2116.539087][ T7007] unevictable 0 [ 2116.539087][ T7007] slab_reclaimable 38608 [ 2116.539087][ T7007] slab_unreclaimable 11791168 [ 2116.574312][ T7007] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=7007,uid=0 [ 2116.578363][ T7007] Memory cgroup out of memory: Killed process 7007 (syz-executor.4) total-vm:50328kB, anon-rss:432kB, file-rss:8256kB, shmem-rss:0kB, UID:0 pgtables:60kB oom_score_adj:0 [ 2116.892182][T31126] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.323378][T27511] Unable to handle kernel paging request at virtual address ffff8001f1cee000 [ 2119.325869][T27511] Mem abort info: [ 2119.326834][T27511] ESR = 0x0000000096000006 [ 2119.328006][T27511] EC = 0x25: DABT (current EL), IL = 32 bits [ 2119.329610][T27511] SET = 0, FnV = 0 [ 2119.330637][T27511] EA = 0, S1PTW = 0 [ 2119.331666][T27511] FSC = 0x06: level 2 translation fault [ 2119.333227][T27511] Data abort info: [ 2119.334210][T27511] ISV = 0, ISS = 0x00000006 [ 2119.335407][T27511] CM = 0, WnR = 0 [ 2119.336410][T27511] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000001c54db000 [ 2119.338421][T27511] [ffff8001f1cee000] pgd=100000023ffff003, p4d=100000023ffff003, pud=1000000186039003, pmd=0000000000000000 [ 2119.341503][T27511] Internal error: Oops: 0000000096000006 [#1] PREEMPT SMP [ 2119.343449][T27511] Modules linked in: [ 2119.344498][T27511] CPU: 0 PID: 27511 Comm: kworker/0:8 Not tainted 6.1.0-rc2-syzkaller-154433-g247f34f7b803 #0 [ 2119.347286][T27511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 2119.349995][T27511] Workqueue: events free_ipc [ 2119.351243][T27511] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 2119.353363][T27511] pc : percpu_counter_add_batch+0x4c/0x170 [ 2119.354977][T27511] lr : percpu_counter_add_batch+0x3c/0x170 [ 2119.356570][T27511] sp : ffff8000203abbe0 [ 2119.357705][T27511] x29: ffff8000203abbe0 x28: ffff80000d2fb000 x27: ffff00011f1a7d10 [ 2119.359890][T27511] x26: 0000000000000000 x25: 0000000000000000 x24: ffff00011f1a7d00 [ 2119.362085][T27511] x23: ffff00011f1a7d00 x22: ffff00011f0ebb00 x21: 000000007fffffff [ 2119.364257][T27511] x20: ffffffffffffffff x19: ffff0000cb6267b8 x18: 0000000000000255 [ 2119.366497][T27511] x17: ffff80000c0cd83c x16: 0000000000000001 x15: 0000000000000000 [ 2119.368661][T27511] x14: 0000000000000000 x13: 0000000000000003 x12: ffff80000d65f7f8 [ 2119.370809][T27511] x11: ff808000095d4118 x10: 0000000000000000 x9 : ffff8001f1cee000 [ 2119.373008][T27511] x8 : 0000000000000000 x7 : 45440065766f6d65 x6 : ffff8000095d4d60 [ 2119.375198][T27511] x5 : 0000000000000000 x4 : 0000000000000001 x3 : 0000000000000000 [ 2119.377378][T27511] x2 : 000000007fffffff x1 : 000000007fffffff x0 : 0000000000000000 [ 2119.379581][T27511] Call trace: [ 2119.380476][T27511] percpu_counter_add_batch+0x4c/0x170 [ 2119.381972][T27511] freeque+0x21c/0x2e8 [ 2119.383073][T27511] free_ipcs+0x11c/0x170 [ 2119.384250][T27511] msg_exit_ns+0x3c/0x5c [ 2119.385403][T27511] free_ipc_ns+0x34/0x12c [ 2119.386572][T27511] free_ipc+0x4c/0x7c [ 2119.387644][T27511] process_one_work+0x2d8/0x504 [ 2119.388961][T27511] worker_thread+0x340/0x610 [ 2119.390208][T27511] kthread+0x12c/0x158 [ 2119.391321][T27511] ret_from_fork+0x10/0x20 [ 2119.392570][T27511] Code: f9402e68 d538d089 93407eb5 aa1503e1 (b8a86937) [ 2119.394464][T27511] ---[ end trace 0000000000000000 ]--- [ 2125.149869][T27511] Kernel panic - not syncing: Oops: Fatal exception [ 2125.151740][T27511] SMP: stopping secondary CPUs [ 2125.153042][T27511] Kernel Offset: disabled [ 2125.154209][T27511] CPU features: 0x00000,02070084,26017203 [ 2125.155737][T27511] Memory Limit: none