Warning: Permanently added '[localhost]:7949' (ECDSA) to the list of known hosts. 2024/02/25 07:31:21 fuzzer started 2024/02/25 07:31:22 dialing manager at localhost:46337 syzkaller login: [ 27.654480] cgroup: Unknown subsys name 'net' [ 27.655485] cgroup: Unknown subsys name 'net_prio' [ 27.656770] cgroup: Unknown subsys name 'devices' [ 27.657823] cgroup: Unknown subsys name 'blkio' [ 27.708266] cgroup: Unknown subsys name 'hugetlb' [ 27.709731] cgroup: Unknown subsys name 'rlimit' 2024/02/25 07:31:33 syscalls: 2215 2024/02/25 07:31:33 code coverage: enabled 2024/02/25 07:31:33 comparison tracing: enabled 2024/02/25 07:31:33 extra coverage: enabled 2024/02/25 07:31:33 setuid sandbox: enabled 2024/02/25 07:31:33 namespace sandbox: enabled 2024/02/25 07:31:33 Android sandbox: enabled 2024/02/25 07:31:33 fault injection: enabled 2024/02/25 07:31:33 leak checking: enabled 2024/02/25 07:31:33 net packet injection: enabled 2024/02/25 07:31:33 net device setup: enabled 2024/02/25 07:31:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/02/25 07:31:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/25 07:31:33 USB emulation: enabled 2024/02/25 07:31:33 hci packet injection: enabled 2024/02/25 07:31:33 wifi device emulation: enabled 2024/02/25 07:31:33 802.15.4 emulation: enabled 2024/02/25 07:31:34 fetching corpus: 50, signal 26236/28086 (executing program) 2024/02/25 07:31:34 fetching corpus: 100, signal 40764/44308 (executing program) 2024/02/25 07:31:34 fetching corpus: 150, signal 53171/58327 (executing program) 2024/02/25 07:31:34 fetching corpus: 200, signal 65806/72443 (executing program) 2024/02/25 07:31:34 fetching corpus: 250, signal 77075/85024 (executing program) 2024/02/25 07:31:34 fetching corpus: 300, signal 82777/92099 (executing program) 2024/02/25 07:31:34 fetching corpus: 350, signal 87347/98074 (executing program) 2024/02/25 07:31:34 fetching corpus: 400, signal 93954/105948 (executing program) 2024/02/25 07:31:35 fetching corpus: 450, signal 99448/112675 (executing program) 2024/02/25 07:31:35 fetching corpus: 500, signal 104167/118593 (executing program) 2024/02/25 07:31:35 fetching corpus: 550, signal 109769/125327 (executing program) 2024/02/25 07:31:35 fetching corpus: 600, signal 112740/129555 (executing program) 2024/02/25 07:31:35 fetching corpus: 650, signal 116458/134437 (executing program) 2024/02/25 07:31:35 fetching corpus: 700, signal 120470/139481 (executing program) 2024/02/25 07:31:35 fetching corpus: 750, signal 124222/144281 (executing program) 2024/02/25 07:31:36 fetching corpus: 800, signal 127150/148260 (executing program) 2024/02/25 07:31:36 fetching corpus: 850, signal 130352/152539 (executing program) 2024/02/25 07:31:36 fetching corpus: 900, signal 134004/157125 (executing program) 2024/02/25 07:31:36 fetching corpus: 950, signal 136956/161083 (executing program) 2024/02/25 07:31:36 fetching corpus: 1000, signal 139944/164999 (executing program) 2024/02/25 07:31:36 fetching corpus: 1050, signal 141645/167807 (executing program) 2024/02/25 07:31:36 fetching corpus: 1100, signal 144571/171605 (executing program) 2024/02/25 07:31:36 fetching corpus: 1150, signal 147291/175213 (executing program) 2024/02/25 07:31:37 fetching corpus: 1200, signal 150389/179126 (executing program) 2024/02/25 07:31:37 fetching corpus: 1250, signal 152625/182288 (executing program) 2024/02/25 07:31:37 fetching corpus: 1300, signal 154607/185154 (executing program) 2024/02/25 07:31:37 fetching corpus: 1350, signal 156590/188008 (executing program) 2024/02/25 07:31:37 fetching corpus: 1400, signal 157893/190331 (executing program) 2024/02/25 07:31:37 fetching corpus: 1450, signal 161045/194170 (executing program) 2024/02/25 07:31:37 fetching corpus: 1500, signal 163114/197081 (executing program) 2024/02/25 07:31:37 fetching corpus: 1550, signal 164799/199631 (executing program) 2024/02/25 07:31:38 fetching corpus: 1600, signal 166599/202245 (executing program) 2024/02/25 07:31:38 fetching corpus: 1650, signal 168454/204870 (executing program) 2024/02/25 07:31:38 fetching corpus: 1700, signal 170007/207297 (executing program) 2024/02/25 07:31:38 fetching corpus: 1750, signal 171516/209634 (executing program) 2024/02/25 07:31:38 fetching corpus: 1800, signal 173048/211948 (executing program) 2024/02/25 07:31:38 fetching corpus: 1850, signal 174323/214045 (executing program) 2024/02/25 07:31:38 fetching corpus: 1900, signal 175522/216113 (executing program) 2024/02/25 07:31:39 fetching corpus: 1950, signal 176653/218069 (executing program) 2024/02/25 07:31:39 fetching corpus: 2000, signal 179495/221346 (executing program) 2024/02/25 07:31:39 fetching corpus: 2050, signal 181074/223630 (executing program) 2024/02/25 07:31:39 fetching corpus: 2100, signal 182944/226054 (executing program) 2024/02/25 07:31:39 fetching corpus: 2150, signal 184783/228435 (executing program) 2024/02/25 07:31:39 fetching corpus: 2200, signal 186393/230686 (executing program) 2024/02/25 07:31:39 fetching corpus: 2250, signal 187479/232488 (executing program) 2024/02/25 07:31:40 fetching corpus: 2300, signal 189514/234996 (executing program) 2024/02/25 07:31:40 fetching corpus: 2350, signal 190881/237040 (executing program) 2024/02/25 07:31:40 fetching corpus: 2400, signal 192113/238965 (executing program) 2024/02/25 07:31:40 fetching corpus: 2450, signal 193368/240833 (executing program) 2024/02/25 07:31:40 fetching corpus: 2500, signal 194606/242732 (executing program) 2024/02/25 07:31:40 fetching corpus: 2550, signal 195240/244174 (executing program) 2024/02/25 07:31:40 fetching corpus: 2600, signal 196312/245897 (executing program) 2024/02/25 07:31:40 fetching corpus: 2650, signal 197363/247612 (executing program) 2024/02/25 07:31:41 fetching corpus: 2700, signal 198331/249250 (executing program) 2024/02/25 07:31:41 fetching corpus: 2750, signal 199383/250911 (executing program) 2024/02/25 07:31:41 fetching corpus: 2800, signal 200500/252647 (executing program) 2024/02/25 07:31:41 fetching corpus: 2850, signal 201333/254129 (executing program) 2024/02/25 07:31:41 fetching corpus: 2900, signal 202494/255858 (executing program) 2024/02/25 07:31:41 fetching corpus: 2950, signal 204153/257935 (executing program) 2024/02/25 07:31:41 fetching corpus: 3000, signal 205087/259495 (executing program) 2024/02/25 07:31:41 fetching corpus: 3050, signal 205858/260851 (executing program) 2024/02/25 07:31:42 fetching corpus: 3100, signal 206770/262383 (executing program) 2024/02/25 07:31:42 fetching corpus: 3150, signal 207730/263976 (executing program) 2024/02/25 07:31:42 fetching corpus: 3200, signal 208904/265680 (executing program) 2024/02/25 07:31:42 fetching corpus: 3250, signal 209759/267100 (executing program) 2024/02/25 07:31:42 fetching corpus: 3300, signal 210857/268632 (executing program) 2024/02/25 07:31:42 fetching corpus: 3350, signal 211744/270056 (executing program) 2024/02/25 07:31:43 fetching corpus: 3400, signal 212925/271689 (executing program) 2024/02/25 07:31:43 fetching corpus: 3450, signal 213658/273053 (executing program) 2024/02/25 07:31:43 fetching corpus: 3500, signal 214450/274389 (executing program) 2024/02/25 07:31:43 fetching corpus: 3550, signal 215527/275951 (executing program) 2024/02/25 07:31:43 fetching corpus: 3600, signal 216342/277314 (executing program) 2024/02/25 07:31:43 fetching corpus: 3650, signal 217272/278667 (executing program) 2024/02/25 07:31:43 fetching corpus: 3700, signal 217929/279875 (executing program) 2024/02/25 07:31:44 fetching corpus: 3750, signal 218817/281227 (executing program) 2024/02/25 07:31:44 fetching corpus: 3800, signal 219558/282508 (executing program) 2024/02/25 07:31:44 fetching corpus: 3850, signal 220216/283744 (executing program) 2024/02/25 07:31:44 fetching corpus: 3900, signal 221224/285112 (executing program) 2024/02/25 07:31:44 fetching corpus: 3950, signal 222032/286422 (executing program) 2024/02/25 07:31:44 fetching corpus: 4000, signal 222883/287739 (executing program) 2024/02/25 07:31:44 fetching corpus: 4050, signal 223714/289000 (executing program) 2024/02/25 07:31:45 fetching corpus: 4100, signal 224669/290370 (executing program) 2024/02/25 07:31:45 fetching corpus: 4150, signal 225387/291589 (executing program) 2024/02/25 07:31:45 fetching corpus: 4200, signal 226076/292819 (executing program) 2024/02/25 07:31:45 fetching corpus: 4250, signal 227020/294107 (executing program) 2024/02/25 07:31:45 fetching corpus: 4300, signal 227569/295190 (executing program) 2024/02/25 07:31:45 fetching corpus: 4350, signal 228228/296348 (executing program) 2024/02/25 07:31:45 fetching corpus: 4400, signal 229304/297683 (executing program) 2024/02/25 07:31:46 fetching corpus: 4450, signal 230101/298852 (executing program) 2024/02/25 07:31:46 fetching corpus: 4500, signal 230783/299964 (executing program) 2024/02/25 07:31:46 fetching corpus: 4550, signal 231548/301151 (executing program) 2024/02/25 07:31:46 fetching corpus: 4600, signal 232110/302179 (executing program) 2024/02/25 07:31:46 fetching corpus: 4650, signal 232687/303234 (executing program) 2024/02/25 07:31:46 fetching corpus: 4700, signal 233397/304334 (executing program) 2024/02/25 07:31:46 fetching corpus: 4750, signal 234126/305439 (executing program) 2024/02/25 07:31:47 fetching corpus: 4800, signal 234759/306525 (executing program) 2024/02/25 07:31:47 fetching corpus: 4850, signal 235409/307568 (executing program) 2024/02/25 07:31:47 fetching corpus: 4900, signal 235992/308627 (executing program) 2024/02/25 07:31:47 fetching corpus: 4950, signal 236547/309621 (executing program) 2024/02/25 07:31:47 fetching corpus: 5000, signal 236953/310549 (executing program) 2024/02/25 07:31:47 fetching corpus: 5050, signal 237822/311727 (executing program) 2024/02/25 07:31:47 fetching corpus: 5100, signal 238504/312740 (executing program) 2024/02/25 07:31:47 fetching corpus: 5150, signal 239019/313663 (executing program) 2024/02/25 07:31:48 fetching corpus: 5200, signal 239594/314650 (executing program) 2024/02/25 07:31:48 fetching corpus: 5250, signal 240322/315682 (executing program) 2024/02/25 07:31:48 fetching corpus: 5300, signal 241056/316783 (executing program) 2024/02/25 07:31:48 fetching corpus: 5350, signal 241733/317755 (executing program) 2024/02/25 07:31:48 fetching corpus: 5400, signal 242138/318592 (executing program) 2024/02/25 07:31:48 fetching corpus: 5450, signal 242715/319520 (executing program) 2024/02/25 07:31:48 fetching corpus: 5500, signal 243344/320436 (executing program) 2024/02/25 07:31:48 fetching corpus: 5550, signal 244271/321508 (executing program) 2024/02/25 07:31:48 fetching corpus: 5600, signal 244994/322538 (executing program) 2024/02/25 07:31:48 fetching corpus: 5650, signal 245686/323504 (executing program) 2024/02/25 07:31:49 fetching corpus: 5700, signal 246318/324430 (executing program) 2024/02/25 07:31:49 fetching corpus: 5750, signal 246965/325377 (executing program) 2024/02/25 07:31:49 fetching corpus: 5800, signal 247360/326164 (executing program) 2024/02/25 07:31:49 fetching corpus: 5850, signal 248071/327107 (executing program) 2024/02/25 07:31:49 fetching corpus: 5900, signal 248496/327961 (executing program) 2024/02/25 07:31:49 fetching corpus: 5950, signal 248946/328823 (executing program) 2024/02/25 07:31:49 fetching corpus: 6000, signal 249437/329679 (executing program) 2024/02/25 07:31:50 fetching corpus: 6050, signal 249898/330526 (executing program) 2024/02/25 07:31:50 fetching corpus: 6100, signal 250519/331383 (executing program) 2024/02/25 07:31:50 fetching corpus: 6150, signal 251041/332215 (executing program) 2024/02/25 07:31:50 fetching corpus: 6200, signal 251682/333088 (executing program) 2024/02/25 07:31:50 fetching corpus: 6250, signal 252236/333913 (executing program) 2024/02/25 07:31:50 fetching corpus: 6300, signal 252667/334707 (executing program) 2024/02/25 07:31:51 fetching corpus: 6350, signal 253341/335531 (executing program) 2024/02/25 07:31:51 fetching corpus: 6400, signal 254075/336410 (executing program) 2024/02/25 07:31:51 fetching corpus: 6450, signal 254549/337187 (executing program) 2024/02/25 07:31:51 fetching corpus: 6500, signal 255260/338043 (executing program) 2024/02/25 07:31:51 fetching corpus: 6550, signal 255823/338835 (executing program) 2024/02/25 07:31:51 fetching corpus: 6600, signal 256382/339640 (executing program) 2024/02/25 07:31:51 fetching corpus: 6650, signal 257200/340534 (executing program) 2024/02/25 07:31:52 fetching corpus: 6700, signal 257647/341302 (executing program) 2024/02/25 07:31:52 fetching corpus: 6750, signal 258203/342079 (executing program) 2024/02/25 07:31:52 fetching corpus: 6800, signal 258545/342808 (executing program) 2024/02/25 07:31:52 fetching corpus: 6850, signal 258948/343537 (executing program) 2024/02/25 07:31:52 fetching corpus: 6900, signal 259345/344271 (executing program) 2024/02/25 07:31:52 fetching corpus: 6950, signal 259874/345004 (executing program) 2024/02/25 07:31:52 fetching corpus: 7000, signal 260418/345767 (executing program) 2024/02/25 07:31:53 fetching corpus: 7050, signal 260903/346483 (executing program) 2024/02/25 07:31:53 fetching corpus: 7100, signal 261396/347198 (executing program) 2024/02/25 07:31:53 fetching corpus: 7150, signal 261895/347935 (executing program) 2024/02/25 07:31:53 fetching corpus: 7200, signal 262577/348735 (executing program) 2024/02/25 07:31:53 fetching corpus: 7250, signal 263110/349462 (executing program) 2024/02/25 07:31:53 fetching corpus: 7300, signal 263497/350134 (executing program) 2024/02/25 07:31:53 fetching corpus: 7350, signal 263851/350831 (executing program) 2024/02/25 07:31:53 fetching corpus: 7400, signal 264300/351496 (executing program) 2024/02/25 07:31:54 fetching corpus: 7450, signal 264713/352169 (executing program) 2024/02/25 07:31:54 fetching corpus: 7500, signal 265202/352853 (executing program) 2024/02/25 07:31:54 fetching corpus: 7550, signal 265723/353549 (executing program) 2024/02/25 07:31:54 fetching corpus: 7600, signal 266201/354246 (executing program) 2024/02/25 07:31:54 fetching corpus: 7650, signal 266680/354930 (executing program) 2024/02/25 07:31:54 fetching corpus: 7700, signal 267057/355561 (executing program) 2024/02/25 07:31:54 fetching corpus: 7750, signal 267611/356221 (executing program) 2024/02/25 07:31:54 fetching corpus: 7800, signal 268112/356878 (executing program) 2024/02/25 07:31:54 fetching corpus: 7850, signal 268467/357506 (executing program) 2024/02/25 07:31:55 fetching corpus: 7900, signal 268861/358133 (executing program) 2024/02/25 07:31:55 fetching corpus: 7950, signal 269302/358717 (executing program) 2024/02/25 07:31:55 fetching corpus: 8000, signal 269734/359358 (executing program) 2024/02/25 07:31:55 fetching corpus: 8050, signal 270152/359964 (executing program) 2024/02/25 07:31:55 fetching corpus: 8100, signal 270488/360604 (executing program) 2024/02/25 07:31:55 fetching corpus: 8150, signal 270987/361240 (executing program) 2024/02/25 07:31:55 fetching corpus: 8200, signal 271361/361840 (executing program) 2024/02/25 07:31:55 fetching corpus: 8250, signal 271703/362424 (executing program) 2024/02/25 07:31:55 fetching corpus: 8300, signal 272092/363013 (executing program) 2024/02/25 07:31:56 fetching corpus: 8350, signal 272460/363617 (executing program) 2024/02/25 07:31:56 fetching corpus: 8400, signal 272972/364221 (executing program) 2024/02/25 07:31:56 fetching corpus: 8450, signal 273518/364813 (executing program) 2024/02/25 07:31:56 fetching corpus: 8500, signal 274090/365428 (executing program) 2024/02/25 07:31:56 fetching corpus: 8550, signal 274434/365954 (executing program) 2024/02/25 07:31:56 fetching corpus: 8600, signal 274764/366522 (executing program) 2024/02/25 07:31:56 fetching corpus: 8650, signal 275419/367117 (executing program) 2024/02/25 07:31:56 fetching corpus: 8700, signal 275842/367675 (executing program) 2024/02/25 07:31:57 fetching corpus: 8750, signal 276209/368262 (executing program) 2024/02/25 07:31:57 fetching corpus: 8800, signal 276709/368811 (executing program) 2024/02/25 07:31:57 fetching corpus: 8850, signal 277137/369373 (executing program) 2024/02/25 07:31:57 fetching corpus: 8900, signal 277700/369920 (executing program) 2024/02/25 07:31:57 fetching corpus: 8950, signal 278100/370445 (executing program) 2024/02/25 07:31:57 fetching corpus: 9000, signal 278406/370998 (executing program) 2024/02/25 07:31:57 fetching corpus: 9050, signal 278743/371522 (executing program) 2024/02/25 07:31:57 fetching corpus: 9100, signal 279031/372019 (executing program) 2024/02/25 07:31:58 fetching corpus: 9150, signal 279482/372550 (executing program) 2024/02/25 07:31:58 fetching corpus: 9200, signal 279924/373101 (executing program) 2024/02/25 07:31:58 fetching corpus: 9250, signal 280331/373629 (executing program) 2024/02/25 07:31:58 fetching corpus: 9300, signal 280824/374135 (executing program) 2024/02/25 07:31:58 fetching corpus: 9350, signal 281186/374604 (executing program) 2024/02/25 07:31:58 fetching corpus: 9400, signal 281715/374749 (executing program) 2024/02/25 07:31:58 fetching corpus: 9450, signal 282214/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9500, signal 282492/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9550, signal 282953/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9600, signal 283359/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9650, signal 283802/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9700, signal 284215/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9750, signal 284640/374749 (executing program) 2024/02/25 07:31:59 fetching corpus: 9800, signal 285129/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 9850, signal 285549/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 9900, signal 285874/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 9950, signal 286307/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 10000, signal 286597/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 10050, signal 286957/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 10100, signal 287310/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 10150, signal 287706/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 10200, signal 287976/374749 (executing program) 2024/02/25 07:32:00 fetching corpus: 10250, signal 288449/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10300, signal 288853/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10350, signal 289220/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10400, signal 289517/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10450, signal 289885/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10500, signal 290106/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10550, signal 290511/374749 (executing program) 2024/02/25 07:32:01 fetching corpus: 10600, signal 290850/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10650, signal 291284/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10700, signal 291594/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10750, signal 291862/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10800, signal 292188/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10850, signal 292539/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10900, signal 293059/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 10950, signal 293428/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 11000, signal 293818/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 11050, signal 294133/374749 (executing program) 2024/02/25 07:32:02 fetching corpus: 11100, signal 294525/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11150, signal 294810/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11200, signal 295150/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11250, signal 295530/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11300, signal 295798/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11350, signal 296153/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11400, signal 296462/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11450, signal 296801/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11500, signal 297039/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11550, signal 297331/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11600, signal 297613/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11650, signal 297959/374749 (executing program) 2024/02/25 07:32:03 fetching corpus: 11700, signal 298222/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 11750, signal 298576/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 11800, signal 298937/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 11850, signal 299217/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 11900, signal 299512/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 11950, signal 299749/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 12000, signal 300047/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 12050, signal 300327/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 12100, signal 300557/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 12150, signal 300802/374749 (executing program) 2024/02/25 07:32:04 fetching corpus: 12200, signal 301095/374749 (executing program) 2024/02/25 07:32:05 fetching corpus: 12250, signal 301413/374749 (executing program) 2024/02/25 07:32:05 fetching corpus: 12300, signal 301695/374749 (executing program) 2024/02/25 07:32:05 fetching corpus: 12350, signal 302112/374750 (executing program) 2024/02/25 07:32:05 fetching corpus: 12400, signal 302410/374750 (executing program) 2024/02/25 07:32:05 fetching corpus: 12450, signal 302758/374750 (executing program) 2024/02/25 07:32:05 fetching corpus: 12500, signal 303252/374750 (executing program) 2024/02/25 07:32:05 fetching corpus: 12550, signal 303543/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12600, signal 303963/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12650, signal 304242/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12700, signal 304602/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12750, signal 304851/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12800, signal 305063/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12850, signal 305320/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12900, signal 305551/374750 (executing program) 2024/02/25 07:32:06 fetching corpus: 12950, signal 305905/374755 (executing program) 2024/02/25 07:32:06 fetching corpus: 13000, signal 306252/374755 (executing program) 2024/02/25 07:32:06 fetching corpus: 13050, signal 306599/374755 (executing program) 2024/02/25 07:32:06 fetching corpus: 13100, signal 306835/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13150, signal 307132/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13200, signal 307405/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13250, signal 307671/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13300, signal 308003/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13350, signal 308194/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13400, signal 308541/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13450, signal 308822/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13500, signal 309104/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13550, signal 309392/374755 (executing program) 2024/02/25 07:32:07 fetching corpus: 13600, signal 309824/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13650, signal 310093/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13700, signal 310384/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13750, signal 310641/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13800, signal 310929/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13850, signal 311114/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13900, signal 311434/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 13950, signal 311735/374755 (executing program) 2024/02/25 07:32:08 fetching corpus: 14000, signal 312018/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14050, signal 312306/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14100, signal 312533/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14150, signal 312781/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14200, signal 313111/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14250, signal 313332/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14300, signal 313663/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14350, signal 313950/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14400, signal 314148/374755 (executing program) 2024/02/25 07:32:09 fetching corpus: 14450, signal 314445/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14500, signal 314635/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14550, signal 315384/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14600, signal 315631/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14650, signal 315941/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14700, signal 316292/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14750, signal 316522/374755 (executing program) 2024/02/25 07:32:10 fetching corpus: 14800, signal 316839/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 14850, signal 317142/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 14900, signal 317466/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 14950, signal 317766/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 15000, signal 318046/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 15050, signal 318247/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 15100, signal 318484/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 15150, signal 318759/374755 (executing program) 2024/02/25 07:32:11 fetching corpus: 15200, signal 319002/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15250, signal 319256/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15300, signal 319550/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15350, signal 319867/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15400, signal 320086/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15450, signal 320324/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15500, signal 320576/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15550, signal 320817/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15600, signal 321105/374755 (executing program) 2024/02/25 07:32:12 fetching corpus: 15650, signal 321317/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 15700, signal 321528/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 15750, signal 321767/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 15800, signal 322413/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 15850, signal 322629/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 15900, signal 322891/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 15950, signal 323172/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 16000, signal 323455/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 16050, signal 323737/374755 (executing program) 2024/02/25 07:32:13 fetching corpus: 16100, signal 323977/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16150, signal 324189/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16200, signal 324452/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16250, signal 324686/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16300, signal 324878/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16350, signal 325108/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16400, signal 325348/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16450, signal 325675/374755 (executing program) 2024/02/25 07:32:14 fetching corpus: 16500, signal 325912/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16550, signal 326142/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16600, signal 326365/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16650, signal 326623/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16700, signal 326933/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16750, signal 327256/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16800, signal 327446/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16850, signal 327742/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16900, signal 327977/374755 (executing program) 2024/02/25 07:32:15 fetching corpus: 16950, signal 328179/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17000, signal 328388/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17050, signal 328632/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17100, signal 328842/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17150, signal 329185/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17200, signal 329423/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17250, signal 329621/374755 (executing program) 2024/02/25 07:32:16 fetching corpus: 17300, signal 329833/374755 (executing program) 2024/02/25 07:32:17 fetching corpus: 17350, signal 330017/374755 (executing program) 2024/02/25 07:32:17 fetching corpus: 17400, signal 330244/374755 (executing program) 2024/02/25 07:32:17 fetching corpus: 17450, signal 330451/374755 (executing program) 2024/02/25 07:32:17 fetching corpus: 17500, signal 330615/374755 (executing program) 2024/02/25 07:32:17 fetching corpus: 17550, signal 330880/374765 (executing program) 2024/02/25 07:32:17 fetching corpus: 17600, signal 331093/374765 (executing program) 2024/02/25 07:32:17 fetching corpus: 17650, signal 331308/374765 (executing program) 2024/02/25 07:32:17 fetching corpus: 17700, signal 331549/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 17750, signal 331730/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 17800, signal 331935/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 17850, signal 332170/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 17900, signal 332332/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 17950, signal 332581/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 18000, signal 332822/374765 (executing program) 2024/02/25 07:32:18 fetching corpus: 18050, signal 333114/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18100, signal 333299/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18150, signal 333478/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18200, signal 333669/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18250, signal 333874/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18300, signal 334206/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18350, signal 334390/374765 (executing program) 2024/02/25 07:32:19 fetching corpus: 18400, signal 334629/374765 (executing program) 2024/02/25 07:32:20 fetching corpus: 18450, signal 334954/374765 (executing program) 2024/02/25 07:32:20 fetching corpus: 18500, signal 335172/374765 (executing program) 2024/02/25 07:32:20 fetching corpus: 18505, signal 335236/374765 (executing program) 2024/02/25 07:32:20 fetching corpus: 18505, signal 335236/374765 (executing program) 2024/02/25 07:32:21 starting 8 fuzzer processes 07:32:21 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x3e72}}, './file0\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000740)=0x0) kcmp(r2, r3, 0x4, r0, 0xffffffffffffffff) link(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0/file0\x00') r4 = openat(r0, &(0x7f0000000800)='./file0/file0\x00', 0x204a00, 0xa) sendmsg$AUDIT_DEL_RULE(r4, &(0x7f0000000d40)={&(0x7f0000000840), 0xc, &(0x7f0000000d00)={&(0x7f0000000880)={0x444, 0x3f4, 0x300, 0x70bd25, 0x25dfdbfb, {0x1, 0x0, 0x6, [0xb85, 0xf78d, 0x2, 0x6, 0x5, 0x8, 0x7fff, 0x800, 0x885, 0x1, 0x8, 0x0, 0x80, 0x3, 0x8, 0x400, 0x8, 0x7fffffff, 0x3, 0x4, 0x8001, 0x7ff, 0x10001, 0x81, 0x91, 0x100, 0xc2, 0x10001, 0x3, 0x8000, 0x100, 0x7fff, 0x1, 0x10000, 0x9452, 0x1000, 0x4, 0x9, 0x10001, 0xf95, 0x1, 0x5, 0x8001, 0x7f, 0xf37, 0x3a1, 0x2, 0x9, 0x8d, 0x4833, 0x1, 0x6, 0x7f, 0xfffffffc, 0x6, 0x80, 0x6, 0x7, 0x3, 0x184, 0x10001, 0xde, 0x9, 0x93bf], [0x0, 0x3, 0x60000, 0xff, 0x1, 0x7, 0x6, 0x1, 0xc29d, 0x80000000, 0x800, 0x2, 0x81, 0x14a36c47, 0x8, 0x7f, 0x9, 0x80000001, 0x3, 0xe9a2, 0x260, 0x3f, 0xe8af, 0xb6, 0xfffffffc, 0x7, 0x401, 0x7, 0x0, 0x933, 0xff, 0x1, 0x0, 0x7, 0x800, 0xffffffff, 0x6, 0x3, 0x8, 0xa08, 0xfff, 0xf3, 0xc5, 0x8, 0xb8, 0x6, 0x376, 0x10000, 0x65061018, 0x1, 0x82f0, 0x5, 0x0, 0x3f, 0xe2b0000, 0x1, 0x5, 0x9, 0x7fffffff, 0x400, 0x3, 0x0, 0x0, 0x6], [0x0, 0x0, 0x430, 0x7, 0x5, 0x1000, 0x7ff, 0x7fffffff, 0x80, 0xb79, 0x7f1, 0x690, 0x7f, 0x5727, 0xffff, 0x7f, 0x9, 0xdb30, 0x4, 0x1, 0x401, 0x1f, 0x4, 0x4, 0x9, 0x1f, 0x200, 0x9, 0x5, 0x8, 0x4, 0xfe4, 0x3, 0x6, 0x3, 0x9, 0x4, 0x4, 0x0, 0x10000, 0x1f, 0xfffffff9, 0x0, 0x8, 0x8, 0x7fff, 0x8, 0x5, 0x67, 0x8, 0x1ff, 0x1, 0x5c6, 0x3, 0x2, 0x400, 0x400, 0xc031, 0x3f, 0x1, 0x8, 0x400, 0x4, 0x4], [0x800, 0x6, 0x9, 0x100, 0x280, 0x0, 0x6, 0x8, 0x6, 0x24, 0x0, 0x9, 0x0, 0x26, 0xbb3, 0x5, 0x14, 0x10000, 0x400, 0x10001, 0x1, 0x2, 0xffffffc7, 0x80000001, 0xb194, 0x2, 0xec4, 0x7, 0x6, 0x4e2, 0xab, 0x41, 0xd2, 0x71f1, 0x1, 0x1, 0x4d8, 0x2, 0x8, 0x8000, 0x2, 0x101, 0x200, 0x1, 0x1ff, 0x800, 0x0, 0x9da, 0x7, 0xffffffff, 0x7, 0xff, 0x2, 0x4, 0x7ff, 0xfffffffd, 0x1000, 0x80, 0x80000001, 0x3, 0xf53, 0x98, 0x6, 0x1], 0x21, ['\x00', '!%--\x00', ',-[/\\@##@\\/-)\x00', '-)-\x00', '!@--{/$-\x00']}, [""]}, 0x444}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000d80), 0x80000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, r5, {0x3}}, './file0/file0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000e00)='./file0/file0\x00', 0x2000, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000e40)='./file0/file0\x00', &(0x7f0000000e80), &(0x7f0000000ec0)={0x0, 0xfb, 0xb5, 0x1, 0xaa, "d2feb99ebaa01f959d70bd5e74b4d745", "5746169105c326cd74ed6090e4ce161d932764290d2b78c656aba2c2ef7da98ee167d6524da3dfa174dfd9c3006b292f4e9c6f3ef205f89463129bd676ba02295affaa0a514ccf8ad3f7742dccce00119bd5701416c43f87242c3ac4592003149ea5768e0e90abef1c82abfe76fe44cb3a703903f666f035ca782e9bd9eb5ca99580c5de8a96a8c052126c77a51e6c6fbc0bbed80869449f27d5ea49581b2a91"}, 0xb5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80), 0x280302, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000fc0)={{0x1, 0x1, 0x18, r4, {0x0, 0x3f}}, './file0\x00'}) creat(&(0x7f0000001000)='./file0/file0\x00', 0x4) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001040), 0x511401, 0x0) bind$unix(r7, &(0x7f0000001080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r8 = syz_open_dev$vcsa(&(0x7f0000001100), 0xfffffffffffffffe, 0x111000) sendmsg$ETHTOOL_MSG_RINGS_GET(r8, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x74, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40080}, 0x40) 07:32:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000180)={0x444, 0x35, 0x4, 0x70bd28, 0x25dfdbff, {0xc5}, [@generic="dc2dde91d42c679aeaa47c04b54efe5a2f7556256778a6ba3a4670eab254fba8e54eb6df566f8cda3a7f132320d9d0ff8baa8ed4fb74c9acf896b6e850e0edd64d282009a616f0e3e38b37d2817a4078251c2c3f083981c2133e6fc7a978ba54174ea159a299ec93d33e08d00ef083d1431a42d7b4e44e8e33a403e0f310ad5b17cb8ec027ba", @generic="b7fcb3b1cef32182beef841e177980aaeb4f62117c096fb05187412295c0e4f83a4fefe3e62042e2f1d11fa0d68d478497a28b4eaf1595b42282a51872c633bcc36fd279ef751efb1b69be81046b1d1d3cd0c2753c58", @generic="3a486f8f986528f24a4887a736409854a09947bbf7d28feeed8cb54f4d412b6a454b7b2456b7a7f8882668a91e78c75e013b8a3e46bf87dff02be3862db0129a056367a41c0fd872629bf6340e9764be8d9a3a597c5a7ec2823bc67fe7630ad52bf16810cde2f79a6037abef7e3c017d9688c2c09888f42b8cd74e4f549ccae39607837b67e7d93c6d379dd7c076e3a35235fd9b3f1f550487f2489e5ee8239732e1b2fc7917cadbe4494f843ff58ebeffad27816b023d01303b10047c80c93e5127d357f55f50cfcd78b75d45a8df33e50f5438974d2b245d1b2d37e7b5e79ab4dc39836e48b5458dfe510b06601f13f8e8", @nested={0x1f2, 0x2f, 0x0, 0x1, [@generic="a58cb1c08e4af8e96072c65fb61828f3f163137f0f352fc336b1f7e219d4be2d9fef40c1ce2b77eec2d1c7ed3993c2bd5616df8853dc985b4ec3bc31e39f4fe8cd34b510fa8406004287a503625056a9660a00355ac0c61eedddf18fe4521eefc0cd9e7f40791af3fe719ea449a5692fbc1122664ad4308cd97830f4724222765a6ae00f6ab4295b822c702f41264da984112008fd802935a12e49271f8b987fa5c59a83a8a48a76", @generic="28a7cb199ee993b16b2e557ca971ae81c335293c5a8d1daec8a5c317654f8d74d3b1b6507da19df67e5961551a089ebf9677f072b25df7818c87a840cc6a8c34f56b0cb0082bd02a7168c18812a2ecb925810ffe671d2caed41fa30d9ab9850f1aa96fa6bb2a647b36", @typed={0x12, 0x28, 0x0, 0x0, @str='/dev/snapshot\x00'}, @generic="f613bc7000e7c500f4011091c06061a4b8bf735a73533ce8a95772799885a0c6a3cc1811338eabd2156de3e99e7492ffef241e7f5867799fa9554b584449a4e9582b47df283a178c885f87146d38c6fb71ed82ec5e2a5999f2ab5b26576de16e2be734d201575d1b609b3eb96b1b99a8fbe9e3611d9c13c853fdbc1e16846fa19c380d1491e51e549a2fe3645334bd0221e4f53c20a5ee27b37ca8bfbea2d43e235ea10c0e", @generic="a7795c0bb4378a665b9f597a194c22010aed488433fe01d4c83df3450bf7344eb0e99501"]}, @typed={0x5, 0x8a, 0x0, 0x0, @str='\x00'}, @generic="3aa0dd7ed10275054ff3f5dc2b5bfba10e0fd7bab64a2aaeeb268468b5a30a369b23c9631a3ae0ce78cb77d728f9a8da3d443fe1cd1c14fde7aae9aa459c99e5130175b8e772a448ef0a778671812e612a71de7f09d441457abaf994a92cbe8ae95097e4de"]}, 0x444}, 0x1, 0x0, 0x0, 0x20004040}, 0x8001) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000680)={0x7f, {{0xa, 0x4e23, 0xcd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffff8}}, {{0xa, 0x4e22, 0x6, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) r3 = openat$incfs(r1, &(0x7f00000007c0)='.pending_reads\x00', 0x420080, 0x182) splice(r3, &(0x7f0000000800)=0x1, r1, &(0x7f0000000840)=0x6, 0x400, 0x1) writev(r1, &(0x7f0000003980)=[{&(0x7f0000000880)="5e41062cb160dc11a4a4d11f13065e9c4c8e67007b2c8dc37be60f045f51a3c288fa912a5380d6c2f863b0a2e9a6a7d173d63928c505137a131bae5d22f7b6ed2ede6981a3af0d36265a91243bfce3f7ed99b343e700a51f75cb88d283037d9d590d4f41a33937dea2b379fa74e869ffdd25884203d7cab90f2837e01cfe5d8d329e16816772c9c259bf4f72ed46e38bde7eafb70b19e6186d685b668fc5c8bdc8f0de1f96bfbd124c06f85a9d6107693f39bb02c09ccc706abba9901ec5780cb4be3a033c03b196e6380777a3ecffced9295e9b5b2dd9bc4f58b4c7e79da540e967bd24c66d67ad15eefdd31a63187efc228b801dfbb1ba026442f57cf88ea01f3085e3a5d45014e980026f84feb0b75c17b12bd42abce8c5db2e377bb360d8b698b0680b687412f779e8e4cd9c44e9cd7f2ee0da3c16d70dafedd38b49c717e59a1442945d31d57d1e3f1498c2d534be30536ed097a5e962825632334ad49ead38c4622f0e850dd519d5bf6da7cce0b793ee1db96eb10f079c5c5337b8274accf93a852aaec075ffacc21df41d731675a5435e7172ea4f34dbeeb19c5e256295b3c0f531c6137bc19926e64fe05cac9cd67180b231771ceaa084cd072b3e452c814891bce9ea9446a61ee87a5284c3e74c7c555a85c4eb46928282421c97efd2bd1f0a9e8afccc86b6f85471250e2ea5695427968074240186333393a57a1723725ac8c578f8349d97111aea9c4d21818a7add3a15621b39f2f8073a80d683b8dc1143c6d60ef902e4c8e3f9597f2b82120c20139a67de9f28f713ef37078256f902faae30ec465b000a016cee4853aea28c6beae9880f04ae7fdf2343113376c45d04cfada8498e33a1693991e7202c15393f8ebcd200f4e41d3410116955db49be419e8f31a972b83e45f9df899b200622ff8b3d29d391ae0ae515ab0aa1f4de27e60e7ea810a9c5ff29ad805613fc49f7a8f6d7e589464a6caae9cc7eb6baeb1714baea0f19d0649bf9b5702a1c6bb4c44c6887a3fabd7d873be6d8e0b661fecde4c823481eab95056fc825a8766e82752b2485a26a34e21c881939e2d71e8388eae75493c12afae1d0959b0eb951de751b6491e862ef472730e063a801dfbb8eb7e0ebac4954416a9bf33a4fafac16786d719f925e52b6abaf809e9969924036d38d7a487dcc9cfc127607b604a5e27a20f660ebefaa9df586f9fb8e68833385323f3afd7290061e04ded4fa6d4a28ef312f8b956e25bd6b1c1d996a9db9dd7d44a803cec979dcc9ebd055fa36d50929997eb5663e59608bca8fc1f66f353448b65cbd12a7f2d1c2a2a8eadfc9d2474df87eb3680b9200f83374821e044bc0ab26b67be4baa21c0ad951b6ad3549a809d1836bf917b62cb8d2b1ddbbf716a53aeefa28fca2a67f9b7c5859ee555ca45d3e56b2727cf99947a1ceee883d292f77a7f1370164035bc86b6976e67eae8f043b1b5e717e62aec7e9fbd3e13b3b997032054f262f090e2fa1826526904e5c10e93da4d7f2dbd6c3acb88a2a216dcc2016f76d6b18144a0b1dd48fcc3fd3e668cc53029f4904ffd090b7f11fd97700aa3f98ee948886bcb8e023471c0ff3fe11c048a2563765890e5984b557b34a5c6bb5083e859852eda064769dc4ecafc5fd91df10e16ef271efb922d8d75130d704d7c96afbc23f6362f7b8d714a411c2a033a0e5cc175572b0e5e5b91e568e2f4c1ca526fdf63e346a31c45ba24b1984003ae2887cd99fc0501bebba0b887f07eaa761b5156ccff472b2b13b79dbfd38a4c52b24fc8e51b065b02763fae234838b6bbdffc21c41f8c3f5222401848620d76d7ed7c147ae7005b238e72ca169c6a4be252b7841e2fda77c5926ef4cefffe5d8b9a849e3ac9049157a631c878e1b40d80d85c28388e0468cd2600198a4e2f8459c9ad7a0fa31d32556b666ebc35bd14f21e7c3c944e5d0652bc6ab70b8ec1b0fd0815183d0adec9943cb49fcca82b6f1abf4ebaa79cf250193d46404c9c2cadc559b9cd74ffe9d21031006572de6988b0b278dad0bee8366c0d9dd7d33aaf7fa38b559a65f34ea5cf3474098d897f4df6e9d585d1e73768fb9e027697e7e617ca83b9523b3a95187cb2ef95c2896c8a83db151f6b669ab2170e5f1e092a8a0685dc7f36ecc5abe0173a7abae1046ef01823ecbef5f13530d9a072ccc2a817b091f250a551d392b387740284c4532468de963926464b9495768e51d7649729727291e432e6e9bcf595a151d06f229eee001b64bef63470ca16e68b9782ceb5a978a8002bb1dcf82147a5a9e2ac81b89e97d9dfedbfcc39c3d9b3d34147bc797ecad926625780bcecb390d01e609291f215ef7b05a92ff4f6ffe695c9759db6bf39683e7c7803c7cdd8cbdf6d2d0ead9c24ac0b4b1225a1b71b0d04fd93d95b3ec8daa7191addb7e3a58dfb3547ddeea90e9cc3ddf6318140da30f563396e9573c81c4d5bde62cccfb45109471c5ea3469bb2dd3e711540ec724901ba9222627a8b91f1f4467a522cefa483721b896806ad3598933d22e5277d9884cbd70b0798fe64f55206210f839c6b85dbbfc779d21301d1c4989876bf0931a8c41d0456c2916663c3225b5d43411746e9c7e341af8dc3e8a1223e04d8195d3f01b3e96ef1a04fe449ca0c8f83404694bedfbb75717964d9c43b4e0c4a4387bdf254b9f8907c13ee5ad4b0275d424c8de9eda1f85bc1825d44922208828f22959f1e6ef01d8c9a7db5debdb15c9d31af1eab39ab37879590770a8c6c84e3e8d569ab4c82f755c2261afe2f67f722816bc13350ee4d4d45074b5777d40aa00034f6b4199eeba123a500d8d4fb158d9ed0c21b54cdb03316d6e4e8c0b2d60d0a9155d3490c78904580523e5ae7512d82be7488fbab133cf46cc2a32eb0ce3a7d7c56bccb090b81f2dffe967bc8a45be1a212454658fe82d3eac7494d99fb219ed21db395df4455cc540d0f2da0e371f8d76b5d899eeaadb675df29bd0d6441a035500441e9d78c0d0ad576de2e2c128418200622e987158d0eda3aff3d5923b3136756f77c1773da1a2b97de0183ce561c82557922d736b53a349669559deba413e28117246afdb5c5442e4f27ae23d102f4c1bd4cf038e14973ea5f87c84318c931ed60e313ef87b14243f2bdb43a9ddb81eb53eb2ac125afd5e727f331baf5d2b37dacdfb91673a75edc1464979b701ea599560ba4cb2c294e20ddcbfb0c2358566fc214071871935ef8a09e9ba1ec67ce5480d521149b809277d012025e3280425dd43a73fde41d87a05b12565c35b2b4249b6417a855d0c62027cca2e55154eb80eaca211ac02fc93a061d4e4c3ad5fe7c66dc6af7330ac522401a132c83a3798dc0041a7c9faacc598be9fd18d52250d97c58970d14a037f86c059bb4975fef3b1dcbe7ec1aef04fb3a82c9c4b98ec32ed0c98f19559ea2b41e9d1ac5672a3996bc4bc43d9a785c8fe3aca6b5229debc5c2c6a23ee666f772331730fb62e2b6ee30aeed402d2b037079d2c81ed7c798ed62e25c88b95bfc90404d014bf890204be3f4674ebf8074960e85457e38dfb0556608914b73c83980d496f3ba211f3d048973883f48d207fbd22a693cab3203900b099b9ca8e89ddb653572847756031ae7783ae33ab67ec1dfd73483c9f3b3a34c2177c8f53f74ff7465b266812c76ddc387153b4d56b9ab2b3d4a41c62370304e9b0d47f1a51889fcec1a58ed80b93778df6cb077853920099147a5eaf83c7538d3411ee9625deb0a5a147a852bdf1be287da99dd1346b3c110618d56a99535840c4ecbd6d228528525a468a6d742690e152f4b7d529dd064f20f03acc277c33596e97ab379a2198d57fe56ea82a23dbf9a42bf39cbddc5905f29c51382f8e9c7b7c47a4ef75602bdc3067b324f2e80597a6636a2e4f3da91d40b67587ae5a96ebb2b1c78e416ddfbac60e9921b50d789d1065700c7f678a872cad4cd25d0ea4189ac7988bccc5783aa6d81f5dd2f74732ef9235dfb2c9099197010600941670612496083109da6b501922a668d6160730537fb60540b89640c01228526c5ccd9684241649b87877726497d9a1c83425455b37edb40adc928988e06b0bbe53a0c99e408311a0d19321bff7a263d5610afacc1353c6102b8fd50a64a2d49507a8ffa20207aa3436e707405c2e2322a700fb5270efb900c3e6fd371ef4e9553a935790c62464274ddfa882e82b7165037d7401379257fc33df38a70c3793b5c1e8656a7675f71b449db3c13c114f2be06a5bfa3df5953f280858797c00a057dff59d893bbc545a90267bc997281921191f522f8c594d5640a8aa25193877de1239e2c0ffcbdf83a299fd97e2dc7840401893ed9c9949c3d363a4bc945599eca8266dfb7b28f4a9b7cdd9a5568a09045255b6d60f8e107b69c2c0a8fdb0a16e2d7691450bbb3a9d4d02057c63231b22b4f3061a78b136c9769b1d052e4bfadbc9e4bfff26c57792c030eab1d055cb3c6dcb2478d2ebebfdbecf0669fc96dd9d0a2322765c664a160772ebfc73776941713f1a5256d87245e6e9bcab5cbf65272791b0cfd18b4042a091a8a2c6f6007cccc88922973e78f628e7f322e098ae39b891b186f0cdb835acd881804f5ff48574e9660e0747a9625855a4cc97a7aaa384212e47b8ab181b687b639f03e974c6e7c048924011e53260e0476b04634f9554738deadac3f36fef15278f94c1629bb90bde0eb49b89bcdda88c9ae81b0b06ddbb95da928c0fa9efb0930b6fb84782f23fccd065a9773153d40e8f1bde39639a3e08689d9ecf7e5b2489cf421f66afe6ca87f6b6173aa227d52fb3c8358129c7cd8dcdb2047dfc41b042f5258c1df222fbd451340577409b51c7ebb7d0e9e2acceefba8104f5c5690fe82910646cf3a53a77a12d61a703ac4832fd24c5e3c50f07c33e699f91ebbc594d5385fe889a4d6dede7bd86951cd42919890ed1b4541d9667caa6a8df498a49a6eac4436e0f43b35ec5dab6dee3c582e3e62224f4fb2e738c6915b27bdf4a5f9500fabbca52a37f739e3671acdb0266b38194ec3eaf5a3e510eb7a53933110863309676c85312c975c57c31bf264e28bc34c7287723831e755483abb7cd5a9169c8ab3846ec7038b6d2d027cc38b24829100b0f10277790c9078dba030858ce9ea5b734ff5282ed6d94c1ebf410260549a207bafd78e9c98b86c2959bdd3b256d118f4075c1425bba2a67fcc75160e56cd64abe79c51890f64f7929ae2e0e75f71e76c1d43b3763a4ff4891805f8829b7e5dab1d29a6a3680835d67fff506b2c495213fe898b815223cefa0680786d95f7c9e7fd9517f0c6c13ac3418564cbedbe9deda0e211f410f39b592a69d1890b3a280a2e17833662aba2b25cce555b07e565d8c65663b48c6e24288f762c9060af2bf60e3f2e4534f452a77b44c6daa097a7795690b77e361e94d2f9b611a042a43c945af80e5c44f659334676cffd0a80c93bbadeb0de92d7d9c2d0d0f22fe5d016f56dccb0d9e806e7ee94234b315e72cf980d6f7e8c0230a1972ec64e89f39a20907ca53c510d74758b55ae4264e94de646955b784c7d73f214b527986c7bf552d9a46527dd8364cb676a5b601f4f1dc8f92406b05e5615cf8f15b02031c0513fdaf246f7a40cb429d1810db8311f8fa044161b864f22d369b980926ca35658dcaa369b06546e3d5406d9da9b8c8cf8409bc71fc4d535da1192475b4a814aa93bac7bcbaf00efb903eab580fac01bac306ed9586b3aa07571cd328792d88aea21b4152756e", 0x1000}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000038c0)="6481c501fe126be46b5655bebcfb738c81331162bfceff4f2633852a1d665313402b", 0x22}, {&(0x7f0000003900)="306ff8c03128546d503d83bfa644c580e723f825fd44", 0x16}, {&(0x7f0000003940)="ee6a56c7a4f236b6f4517428df5b87c7041c3bebcba19b599fe24542e1294ea50748d17f96240de612d4", 0x2a}], 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000003a00)={0x0, r0, 0x7, 0x4, 0x7, 0x775}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000003a40)={{0x1, 0x1, 0x18, r1, {0xee00}}, './file0\x00'}) ioctl$CDROM_GET_CAPABILITY(r4, 0x5331) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000003a80)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendto$inet6(r5, &(0x7f0000003ac0)="c6e1190fd31d432af1404e3bbd5d1cd4", 0x10, 0x40, &(0x7f0000003b00)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c) pipe(&(0x7f0000003b40)) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000003b80), &(0x7f0000003bc0)=0xc) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000003c00)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000003d40)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003d00)={&(0x7f0000003c80)={0x44, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x44}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x2040000}, 0x24000804) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000003d80)={0x9, 0x1ff, 0x8001, 0x8, 0x3f, 0x40, 0x7}, 0xc) perf_event_open(&(0x7f0000003e00)={0x4, 0x80, 0x0, 0x3f, 0x8, 0x8, 0x0, 0x6, 0x42, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000003dc0), 0xb}, 0x1a460, 0x7, 0x4, 0x8, 0x8, 0x0, 0x5, 0x0, 0x1, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0x1) 07:32:21 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0xa1d, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004080) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x1c, 0x18, {0x3, @bearer=@l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0xc10}, 0x90) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f83e90f51ccb"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x38}}, 0x20024004) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x180, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x77, 0x5b, "a5a1ee42643a2a5daa745a1cfd18c89d529f0706c17e9d8d39a589eddbbf0273da2b148968848245a0527a149478022f7eec9cfeb3bd519c8f8bd18fc0a2d4b8fe054ac500994b9dca0d0f2181fdc1d3cfd8a0c60f849443a525a851d7ce0bcfc1c3e036fdcd508b693610ae19939e6e6cb80b"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x100}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x400}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xa85}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xebdb}, @NL80211_ATTR_FRAME_MATCH={0xca, 0x5b, "218e56bedcf676c0c97978b89c42420bce8f1c3337ffa70dcc59ca6abb657bb3294d834da275215febe8a34f822cf95664613159397c2f8d8e9f4e5741a8a284c47ee5da8578aeb657aadd5bdba7b18bad73950dfa26c21f28d9883e294d8f1a54e7509fdf43d0952436fab0308d0ab70bda6395b32c9da97ba4da28efb1ec820826ad0dc951974d42f0361c3e64f691fa1085a327641ebd6955128802b867a17e1c6e62022f94e5cc8409d80a687dd6965da4aee342e0a6531df0f294922285af9bcdbb44fb"}]}, 0x180}}, 0x804) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_TX_POWER={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0xc850) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x2}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x7fc0}]}, 0x48}, 0x1, 0x0, 0x0, 0x4a000}, 0x20000000) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000840), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d40)={'nr0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001e00)={'sit0\x00', &(0x7f0000001d80)={'syztnl0\x00', 0x0, 0x2f, 0xff, 0x7, 0x537b, 0x51, @remote, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x8000, 0x10001, 0x40}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001f40)={'syztnl0\x00', &(0x7f0000001e40)={'gre0\x00', 0x0, 0x8000, 0x1, 0x8000, 0x8, {{0x2d, 0x4, 0x1, 0x8, 0xb4, 0x64, 0x0, 0x7f, 0x29, 0x0, @private=0xa010100, @remote, {[@cipso={0x86, 0x44, 0x2, [{0x7, 0xf, "4b9b583a90f5b137e3efe8c4f1"}, {0x6, 0x6, "27a6ab9e"}, {0x6, 0x12, "b84c158fe38168f19817779440e07a8e"}, {0xd6f7e4c4a44d8f40, 0x8, "e6224f166be8"}, {0x6, 0xf, "c420bfd7007d79c7742f07b1e3"}]}, @timestamp_addr={0x44, 0x3c, 0x13, 0x1, 0xb, [{@remote}, {@multicast1, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x800}, {@private=0xa010101, 0x40800000}, {@broadcast, 0xa95}, {@remote, 0x715}, {@multicast2, 0x8}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0xf7, [@loopback]}, @lsrr={0x83, 0xb, 0x69, [@empty, @empty]}, @generic={0x44, 0x9, "9fac84d5fa5ffe"}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f00000021c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002180)={&(0x7f0000001f80)={0x1fc, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f00000022c0)={&(0x7f0000002200), 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x38, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x44010}, 0x4010) [ 87.187050] audit: type=1400 audit(1708846341.841:7): avc: denied { execmem } for pid=277 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:32:21 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x7978, 0x40240) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x4e22, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x8, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x1, 0x0, r0, 0x80, &(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5b2e}}, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x10}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = socket(0x25, 0x6, 0x53ac18ff) fsetxattr$security_capability(r3, &(0x7f0000000380), &(0x7f00000003c0)=@v2={0x2000000, [{0x42c6, 0x1}, {0x2, 0x80000001}]}, 0x14, 0x2) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffb}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3ff}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r5 = syz_io_uring_setup(0x6fca, &(0x7f0000000580)={0x0, 0xcb94, 0x1, 0x3, 0x32b, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000640)) syz_io_uring_submit(r6, 0x0, &(0x7f00000006c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, r2, &(0x7f0000000680)={0xe0002012}, r2}, 0x200) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000000780)={{r2}, 0x0, 0x16, @inherit={0x60, &(0x7f0000000700)={0x0, 0x3, 0x10000, 0x20, {0x0, 0x4, 0x7, 0x1}, [0x200, 0x8, 0x9]}}, @subvolid=0xb1e0}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @qipcrtr={0x2a, 0x4, 0x2}, @qipcrtr={0x2a, 0x2, 0x1}, @nl=@unspec, 0x5, 0x0, 0x0, 0x0, 0xfffa, &(0x7f0000001780)='ip6tnl0\x00', 0xee54, 0x5, 0x4}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000001840)={{0x1, 0x1, 0x18, r5, {0x3}}, './file0\x00'}) syz_io_uring_setup(0x40ce, &(0x7f0000001880)={0x0, 0xd186, 0x0, 0x3, 0x334, 0x0, r5}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001900), &(0x7f0000001940)=0x0) syz_io_uring_submit(r1, r8, &(0x7f0000001980)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index=0xa, 0x200, 0x0, 0x4}, 0x56c) r9 = getpid() setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000019c0)={r9}, 0xc) 07:32:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x260, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffbb27}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x639}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcbdb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9fec}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7592c978}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdd7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3833}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x36ac}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa6e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x90}]}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "426aa97593b910e2f82be4485f22491bc4794813aae04d3265a6d8b011"}}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6ba}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8ff9683}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x1041}, 0x8040) recvmmsg$unix(r0, &(0x7f0000001b40)=[{{&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000400)=""/234, 0xea}, {&(0x7f0000000500)=""/15, 0xf}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/251, 0xfb}, {&(0x7f0000000700)=""/135, 0x87}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/142, 0x8e}, {&(0x7f0000001880)=""/13, 0xd}, {&(0x7f00000018c0)=""/124, 0x7c}], 0x9, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000001a80), 0x6e, &(0x7f0000001b00)}}], 0x2, 0x40000042, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r4, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x14, r9, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000800) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001d40), r7) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000001e00)={'syztnl0\x00', &(0x7f0000001d80)={'sit0\x00', 0x0, 0x29, 0x80, 0x9, 0x10000, 0x40, @private2={0xfc, 0x2, '\x00', 0x7}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x8000, 0x5d, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001e40)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000002100)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e80)={0x234, r10, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x800}, 0xc1) r13 = signalfd4(r8, &(0x7f0000002140)={[0xd5]}, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r6, 0xc018937a, &(0x7f0000002180)={{0x1, 0x1, 0x18, r13, {0x7}}, './file0\x00'}) r15 = openat$hpet(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r15, &(0x7f0000002480)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x86ac83bd34142fc1}, 0xc, &(0x7f0000002440)={&(0x7f0000002240)={0x1e0, r10, 0x0, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x9c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2853c196c11f2a67}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80480e0}, 0x4001) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000002600)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002500)={0xa4, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}]}, 0xa4}}, 0x8011) sendmsg$NL80211_CMD_SET_BSS(r15, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)={0x64, r9, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x20}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x9}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xff}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x4b}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x7f}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x20}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r16 = syz_genetlink_get_family_id$ipvs(&(0x7f00000027c0), r0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000002880)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x24, r16, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x34, r9, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x1b}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x8008804}, 0x50) r17 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x1000004, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r17, 0x0, &(0x7f0000002a80)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x2, &(0x7f0000002a40)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r15, 0xffffffffffffffff, r14], 0x6, 0x0, 0x1}, 0xffff) 07:32:21 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}}, 0x4008) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x404c004) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x70, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x24}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:apm_bios_t:s0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c020) r2 = dup(0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc080}, 0x40) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x8b, 0x40, 0x4, 0x8, 0x0, 0x5, 0x104000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7f, 0x7}, 0x8, 0x3, 0x7fffffff, 0x0, 0x5e, 0x9, 0x6, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r2, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4800) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000880)={'wpan0\x00'}) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x98, r0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x89}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x48842}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a40), r4) creat(&(0x7f0000000a80)='./file0\x00', 0x1a) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r4, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x3c, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xdf}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xd}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 07:32:21 executing program 7: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x1, @mcast2, 0x8}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="22b08cf444b57532a7a5c7b8a8a8aa9697ffd7b58ebb39a13ddc6c4bca3a435863e6e198f42dd45a20565afa59198fc19606829c489cc4592ce4f294c7b0c511b11f21c2737d7cf907310d399d936f8a3e6fbb8b246169307f517a87db7ae38d8e5669baef8b18b501ca7a417e46e334add713f707560743e9a9f5c7c450129562291342fdc34854cac9c55238d9152f78142ee95456c5f243a86a9306510e6e7754a0e5384625bf73aa9f335bd4e06c8e57367d76430ffef64b9fc0f0c2507d0cc73c8eb20cd146a8dbb58f75", 0xcd}, {&(0x7f0000000140)="1e4e33d48246229c1979b108b57739018537de0b533c76bdfb7144941204dcd7d2b0a651481d970bd3ad61c5452670d264e7c319382fe2c23796b0b412489a15f5a5f2ab62a4859e8e358ae9f6584a03c85ba26ea616e71e546e98118cfe91538d4d06938a70368702e68a79e84328a9aecf4488511cf8ccd47c38067966be2a2a3175e774d0250714b80f1a091d5dec9fc1af060be07a1c76677860fd37384c8dbdcf0b8bf44fc3cc72cacd4006474894be2e6e8eac39b71c280e2da953cc5c6f94ab2887b9f1983d5570d005d22ee6f6d2a3fbf514944f867e3fdcf43fb38ec64c350d3481292b2486425a0c34f32ccb", 0xf1}, {&(0x7f0000000240)="d7c49906cba655c326d351a2f57341c45ee25d6630836628903d64c7b6a6e99748f93c8166f5db696c6c96007787329fb7ae836488e1f01a27c927b0b60bb7614361241c1167d899a39488b5cba4f0d7b1f5b0b171d6d47ea24f8922b851fe18343491ce572ea49538adfd11f5b5e10144d1d6bb1d3901d093b6cd05d40584779d1e7ae1cf5674186cb87ef51e8b24aab34b8bcb98142c6c898034e0dbb626b99dea02ccaddc71b8c2b4b4f4eb76763ec24581b8f9e2b3439a41909b326f55c4395f4f70", 0xc4}, {&(0x7f0000000340)="24e7d0c7de4e165b770b5205669c0ebdd5de6e647e7c91561fa603b2f8ca4b8f0d63745d6d56b15dc85c5f4514a101051b57d8cd42e52f0625994d362af69ec8c1a1f068a004de59521ade0783b0c06d1a143969b4cc08b63e88a736282ff5d69f02a66cdddce5903ded0eec80", 0x6d}, {&(0x7f00000003c0)="e2ba7adb0d55186c6be5dc6df60f28144cee0736b607ed892da452601a67b027c95bf311957c0833a2e3833b588d26664aaa8e40a871eb26815e57d1aa4808365a0d72ae8348d4c1343dbb8ed12d61cd13d5708d9fb67b56cc95342a4e8f311cba3fdd8ae2dde2a45cda950dc26248c93fb423952986cd61895e2288910237c667110db87c508de5", 0x88}, {&(0x7f0000000480)="63d62792f33f422c941ee83902df3570e65156a4a056670f7a76ae939eac93031fd9e3d415363c9d998eb0f178cbefcb0bc6b0da65992bc061fc2e06b869a8d77cbb7c196203528f245affb53b9119e810039dc06c08c7e938fc5f334de7fe549624abbeee166de195d84878303df77940747e9fc5dc71318d62af7fe08552825d73fe69ad7d226e09a15a8b25a1ec0e08917d52832180e234011851b160f13e592bc0bd744d9cad96", 0xa9}], 0x6}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x40000000, @mcast1, 0x1}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000600)="c6a472260b7a7378e2c01f16b31e7cf5ddfd2043ab6ddc992eb9503bb667cac04ec8925686cdba55528a477f9936c66c8f3e464e7b85e696bdeff1e0bfa7cdfe150e1eae32318e2aee2a65810f286287f50f3169236db09ffeaf51b6a8cabd0d0ee6049802d33d52f81fcfb7ee0f419eb6707d7445d6ab15b6f198b9a22192284edfb54c73a4447aaf2a90759d2f5dfc44e32a57ca557a74f169592a2a0be553d98fc7", 0xa3}, {&(0x7f00000006c0)="aa583a04ba32336893cd85d25f12699f97d640a9710bc00ead2951ce9ee3140c483ce59797fe7403850455efb1efd160b0beee2339ff3045132411e98339e071a4cc3ff9c109ec2ed788860561630ebffc5439bb6a1961b393519cf4eb31dcde98707c671a030928062c1da2b2c83e77e5585550b72f3fc76a6bfc13b32731349a81ec8ed4b8ecdd3126b45f5e0f5eb96f9ed98ee3d5a6ff8170fad0e6b73aa10744ee8f9a39e9f601db70c4926782f466cce57cfc93e3dd3b38", 0xba}, {&(0x7f0000000780)="e7e4793a46d328fee1e8c584fcea98c8e17ba63018e806e231ffb84ef5c24c9a0442a75f09373f839af06889a335075c05da59c299241300b708916e9f29d9011290cc35afe4d8bbafcecb614d625306751bb1673e5c59de9d07489fd06a1e610f03e26b86a14c6f22e525a7d8eab2cbcce9cc76f01461521318d607d8937a4ab1a40cf2caa7ff26d7bf9d4edb0d4ae6e36c2d58a320d51e6dc8db4445691cdea9db3efcf4ce792fe8b9278f05822a", 0xaf}], 0x3, &(0x7f0000000880)=[@rthdr_2292={{0x18, 0x29, 0x39, {0x73, 0x0, 0x1}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x2b, 0x3, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0xffff8c9a}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x200}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1]}}}, @hopopts={{0x88, 0x29, 0x36, {0x3c, 0xd, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @padn={0x1, 0x1, [0x0]}, @enc_lim, @pad1, @generic={0x20, 0x48, "8d0593b0b15fd2193518c65b54c11368ff2464b449b386d3c57cee4faf35fc82a22f857b68c624dd34089b158a283d1df9281f4241bd679fb254b58f376983b0c4899410e06b1863"}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0xffffffff}, @jumbo={0xc2, 0x4, 0x3}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x1, 0xf5, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}]}}}], 0x138}}, {{&(0x7f00000009c0)={0xa, 0x4e20, 0x9, @local, 0xffff}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="a5f0286ad5d2f99d178593a7db0851d55ca9c918c92e484972153d9d3f84f0f66650e0d4210d6ba8f9fa49828ad84f1cf2bafb174c16156c042207f6a05d127a95e6fad5d16af43c1eaed5868150a7c34ce9b2d335ae7327ca8085af49dc5b725d4793fd6a82a413ab2d8ce9facad0616287b76a31ac2915c74dc2994434d3771ccbcf2ce840f890ef43fff7d4dc50927ad93a32238c4d081ed3d51085052b7be9361fad1ac0d5b6916d2bac936208394398d86445bb37839d35682dc11d77ee1ca310e65f41279eba87405b5d177729ff88c208fb4967af7971ec65405c1085fc3e", 0xe2}, {&(0x7f0000000b00)="edd54e45b82f60fbd4f67acd1b84fd14a5d99833c76a381c5cdf82b115fc25bdd063e13bcd65bcefb0f81c44f2537b714bedab0456e1ec8578109a742c14e779d9322ab4f9b78a0d616a169e3f3b929fedf7371eea0eabd59df12523ca4e7662febb225fceca061c771dafc870f445bbb5d72295c1ceaba4ee1882079253ceb1de89b224be4efedf3295820163c9bd5405336277972066c4133787078b23dfaf3e008d2e9ab4217b79b5956008190141b4bada257b0346b16951b1be47ad86978b5a785412b3980a45cf2171f2b56f754fd391c6144cf273ccbe", 0xda}, {&(0x7f0000000c00)="18bc4fe29d2cf0e6c26ec1", 0xb}], 0x3, &(0x7f0000000c80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @rthdr={{0x38, 0x29, 0x39, {0x33, 0x4, 0x0, 0x9, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast1}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000d00)="62b2587f3e16b4e26dced9b2a3dc421be48bf4cc2c3c4a9a14c45667e250a54d6e2c9c4b532b84f4b425bb677a9447af64b40dfd52265982ca6cfc7a20bfe122d572f19020a5e16494f7da91df5f257e4306b382c6df66f96f850b487604daa34202cb306e5ac2a0f0dbc917b552efa72868aab3f6c4742cd1aa1dfdf927fcc7625c8e83cf29fcd3e237ea", 0x8b}, {&(0x7f0000000dc0)="2d5cc119aa3f1330294202a370f6c4aa04b03690557f8df34a7c5bddeb6c36f1d888fb028596582c9e9b701be2340bb324f8d9c2fd7565b72d6804ef1ff11a627fbf53fe46bd442e21eb8b754a6879f8657ab37f07a294e9eba29061c269a54a852cb11a5b4110a5da04eb0471cb44531770810c9a211737ae0cc9878d7312a7096bb70f45ba8877594cbad11394e9267a7884124d11441a59eeabfb23988e810a2d8dca8ab3c27d2b0db7bc21", 0xad}, {&(0x7f0000000e80)="0db89bcaf5690dd822982c6c47ea506f059952356ec6869a73fde8910b806b7793ece97c220f624890", 0x29}, {&(0x7f0000000ec0)="43dcac573fa808fef27c288a9eb5f46c4c14056057468915ee22c49138a040b924f62f23dbf67fec69efede5c73b0e74d7d8c1f7cb186a6cef47303954f49079056eb1e60ad37a3dadcc9d3dbcba70a098a04358869957a6a773aedb3430ee3fccc1bebed8e247d8a12f0ae8b99032c24325257cda16dfbac25af5cb35ad0e6a2488680627002fd4fa8057294af3bc91a3762380", 0x94}, {&(0x7f0000000f80)="f7cbc593c26322b1719cfd25bda82a241a17dff038a9a0c238fddc46a46d1db8aa831279eb4b64657621f6321617603b", 0x30}], 0x5, &(0x7f0000001040)=[@hopopts={{0x118, 0x29, 0x36, {0x1d, 0x20, '\x00', [@hao={0xc9, 0x10, @loopback}, @generic={0x2, 0x9d, "14ed2dfd5bf6b36cfd6cd509ccb7b5b12ee482fc0bdfa938624efb684baab5acdc3a7de1cbc144af5cae937878dd484f4cade3a5404cfc252c51a5aed5a44a45a7ac7f52dab0d4c6a84c10bbfa961240481e13020d3c3344b61046b168707d8995cf4a5c33e906b638e7750f1e1defb5279732c4799cc17c728c894cd6466d1b275fdead963ab84df233ffaf02015a9d38230705db0b3cc5e8ba863a3f"}, @calipso={0x7, 0x30, {0x3, 0xa, 0x10, 0x6, [0x8, 0x5, 0x9, 0x7, 0x3]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x1, 0x2, 0xd, 0x7, [0x7ff]}}]}}}], 0x118}}, {{&(0x7f0000001180)={0xa, 0x4e21, 0x6, @local, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f00000011c0)="409bd6d6daafdf9aee9891cadf429467a7cbbe6bf08a3d4f28b4a4e54710339a43eff11802cdc2f8c015dd571566d9cce9dcf14b839852bcdf6bbab27891653d24368737b3de562ed5d726178ac5ef8d69a59b8ea164e48ba7377e327860580cc2d2b9370efcb5a3f0b504ac85f0001f196ab63f6f552784b4bbaa98e6d636032409cc33ee3e69712eccd35f8b412d51feb8132858bc786ed3b234924bc8c296a6c515d319e24ebdae4a7989c4f0241e2f70c347beff026ce9c4b10527a9c549572042cb109ff6", 0xc7}], 0x1, &(0x7f0000001300)=[@hopopts={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x8e8}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}], 0x40}}], 0x5, 0x1) r0 = syz_io_uring_setup(0x173f, &(0x7f0000001480)={0x0, 0x7426, 0x18, 0x1, 0x121}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001500)=0x0, &(0x7f0000001540)=0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000016c0)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffff9c, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001680)='./file0\x00', 0x1, 0x1000, 0x1, {0x0, r4}}, 0x28000) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000001700)={0x2c, 0x100, 0x200000, 0xffffffff, 0x2}) r7 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001740)) ioctl$BTRFS_IOC_WAIT_SYNC(r7, 0x40089416, 0x0) keyctl$chown(0x4, 0x0, r5, r6) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = syz_io_uring_setup(0x6040, &(0x7f00000017c0)={0x0, 0x3c94, 0x8, 0x1, 0x128, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001840)=0x0, &(0x7f0000001880)) r11 = socket$netlink(0x10, 0x3, 0x15) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000001900)={0x6, 0x0, &(0x7f00000018c0)=[r8, r0, r9, r0, r11, r12]}, 0x6) fcntl$dupfd(r9, 0x0, r0) r13 = syz_mount_image$tmpfs(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x7, 0x0, &(0x7f00000019c0), 0x1000, &(0x7f0000001a00)={[{@mode={'mode', 0x3d, 0xfffffffeffffffff}}, {@mode={'mode', 0x3d, 0x2}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x37]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\xff\xff'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r10, r3, &(0x7f0000001a80)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd=r13, 0x1aa1, 0x0, 0x400, 0x4, 0x1, {0x0, r14}}, 0x7) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001ac0)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) syz_io_uring_submit(r1, r2, &(0x7f0000001b00)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd, 0x1, 0x0, 0x5, 0x1}, 0x8) 07:32:21 executing program 6: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x6, 0x0, @fd, 0x0, 0x0, 0x5, 0x9}, 0x8000) r1 = syz_io_uring_setup(0x359c, &(0x7f0000000040)={0x0, 0x40fc, 0x10, 0x0, 0x135}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x54000, 0x0) syz_io_uring_submit(r2, r0, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x4, 0x0, r3, 0x0, r5, 0x2, 0x0, 0x1}, 0x7) r6 = syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x1, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000280)="c50390b86227829423ce42752cfc9bfbd8901e53748f45f626052f18f58652962b303b91cc5b70b5226ee966a89efb992946734956d9c459229be4d7ee679291000e442f29ce", 0x46, 0x200}, {&(0x7f0000000300)="8ff600346c802a81855ceb8ec03cf404d8af485fde22d0fd619985f837c7a5fb00f7d33ba070fa997f7b245d65369bc98e58becb3b6226ca29824d25330fe9109c77cd53056c9136fc39bb330141f8409bbb8854c4e5c2e30fdd8a861294a148184edb4d5c0e62f54392e932f9ab999d381244ab8cfdf5920fa36c0650733d64cf2fcdb0accab292cbfe171c70070c383913a2c9f2d1222451babbae389db6765b187107604bf23d1e2ec473f9e658e74a470eff7fa9a346a7f2cbf8cf3e64d6d0991f57640421a3b630698f1959cb854c3e54b1808e8658215acf1040bce3e983f73f5ce94c897725", 0xe9, 0x9a}, {&(0x7f0000000400)="ea25857fbbcb5261adf87d185cafae21334c5ece237acf3347b9a0ce7012b7f9c2deeb76bdafe1b55ad7bc23c4ce022bbda8295b3d6c7aee8d5560f6f6faafbc9921f5c50723ec6c9ec15b429ceeaddea49fd4eea577b62e9915f5ef37284ceeb6f5a78e6139297b3f01eb841a082c9e2706d11a4a3f3859ae8921c37d3d8f24e23443bdf715ae3189748dcb1e327bdd1f457be016f53f61da2f3631a6d6e34f0efbccdb6bdb0bb3a081c837a97d92c7e126b40f660d6ea0a1e6fc56ef107e575ffefb8cb9748c143ba81d91c19a9c5aacce9f26cab012973aab015bbc27d4353369b91cef8d1c7edf350787a563588a136371", 0xf3, 0x44}, {&(0x7f0000000500)="247c050f44a09edd4fbc6e5110070e9cd22dc03f54450640256280f4e7de502f92a274b2b1ecaf8650b89e9d75bde69d696beb481715527abcb3d5e7e572cd42755af933674e7584cbf28fe8d7f3fefff18f24f530e378cf8a6146885176b0c2d52deebb23d3c9a3e4d974ea8fa15285d8c71e4c232275d10fe7951509003ee088f2b774fe0629a117acd9bd52e550c7be7e35626083a43e577791d38eeeab2895ad8a39a95aa7a1ab3f778c860e3f1f42434eb1a214685e126815c7e7a1c3c07744381a1ca50c76f275ebf827b47a9e9e08", 0xd2, 0x5}, {&(0x7f0000000600)="fc0675473554b72ef9ade00639cc94b9d9537e9e8a1e3fc08b56a2e6e0336caebb8c339b4f3d14c0de76fa53053594a4e19a18527a1f4f487f957616a4ec901b6dea33c50aee67841d75cf3fd3efaa86cc554bedb61db505623c930916f1d02a06e9072c8f16b222b6aa3ffa97a3d9d2dd0ea5f8262fb02bf8523990509bfefcf1d8", 0x82, 0x9}], 0x7052, &(0x7f0000000740)={[{',-'}], [{@uid_gt={'uid>', 0xee00}}, {@smackfstransmute}, {@smackfsfloor={'smackfsfloor', 0x3d, '{%}f%'}}]}) readahead(r6, 0x700000000000, 0x9) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xd, 0x40010, r1, 0x0) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x1010, r4, 0x10000000) syz_io_uring_submit(r7, r8, &(0x7f0000000840)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f00000007c0)=@llc={0x1a, 0x321, 0x17, 0x1, 0x8, 0x9, @random="f4751131a604"}, 0x0, 0x0, 0x1}, 0x40e4) chmod(&(0x7f0000000880)='./file0\x00', 0x2) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) syz_io_uring_setup(0x3046, &(0x7f0000000900)={0x0, 0x6b16, 0x4, 0x3, 0x232, 0x0, r4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000980)=0x0, &(0x7f00000009c0)=0x0) r11 = syz_io_uring_setup(0x48e, &(0x7f0000000a00)={0x0, 0xe869, 0x4, 0x1, 0x83, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) syz_io_uring_submit(r9, r12, &(0x7f0000000bc0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x3, 0x0, r4, 0x0, &(0x7f0000000b00)="e8217fd310357711908cc43326d07c0404bc7e95fd962074e38027ce23c5220185c23ceef4ff0865557d790511cd085c8156ce7824fe2ac96dc2fd2d7f07118d0ca9f079ed7017be207bb0836fb4a30b1dc95b2f9ac9a8af017d5b6a73b393ad17021a142ed365337b7e4f312ee09cea7a20187a49d79a8d7694c3d900bc165348d4cb46e141d3c2a71e3cc6be4957a4", 0x90, 0x120, 0x1}, 0x8001) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000c00)=r3, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x8010, r4, 0x0) sendmsg$nl_generic(r5, &(0x7f0000002280)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002240)={&(0x7f0000000c80)={0x1584, 0x3c, 0x100, 0x70bd2a, 0x25dfdbfd, {0xd}, [@generic="fbd35b1bd1a3b2e015e20cdf8914603499a6b0de14d9ada3bcfe701b3d269013273f3a663c8d3a69fcc71bcfa908ecb14a29f556eca20d298fb1bd843532e0278ef26872ca9e43ffaf642988e2e5d19b079e5ca284727f7c27ff754cfcaccfdcc6d7d7d94577409919320bd1769b0b172f849f60db2a41e5989dd874a3d0989047239d554008aab71d306e6cc3f1daca79ea8eba5394bb1ea179a4fd2517ba7b5dad73c863dd1c5b77024ae0e6797d5601b3294d546ad295673e87cf0f8cb5452362a0e598659a47bb7d05494b13611bce3eb6d5ef5a4432489f199ec6dc80796d1f01560104c2c636bc3b9633fd33b6c57cf9fde41d3f", @generic="ee1635f47cd07ef8bc10680af975bac7b4f50b3ce510510c8629f3b7071e921208dfed31e095dadf53b75419d75da65f209d42cb728dc61b4110a5a469909118e3cd80d659da0752dda4266dbaee90da419588c61a01a662029ee9db2ecfc4e28bf904e6e98d1a9d9cf3c3f85600a3f5233a6efe319119b4ccd6e2aacdbe121f44d8d9", @nested={0x138, 0x31, 0x0, 0x1, [@generic="e3c61cdf", @typed={0x8, 0x79, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x4c, 0x0, 0x0, @u64=0x3}, @generic="462e97599baba9302b7cd1f49e6e7cfc01e8e2e16659403f44e663d489116943e2b85b0cb883813b4fa1f0b1690ed8902b19ec5ededd8b6b97f5b2433ed95ca505dbed7d02de36446e8fc1c2b2c856bae88ebce11247dada4a4a29f04d790f63f1a219eb484c19585d143eee3ad60075ac124eab8540a842c88fbdcd2e9a103171421a41dc8f4aee607f751663b9ead2db77a4ed6ff552678071cef2978e7f5d3fde1662f0f6578cdfff26bd16d5017dd4419bbb44b2d1c2140e651b8234ca7bb1cc709c13fe14116061fe1159d0531a08641d14c9862eeeede1c684", @typed={0xc, 0xf, 0x0, 0x0, @u64=0x1}, @generic="e933dbabb0fed88a90288107e06a1542824c09cae27fbe38ef58e9055faff5946d4c21bd6e3072cdb67ba7c688e924230edcd72c"]}, @nested={0x11c2, 0x31, 0x0, 0x1, [@typed={0x8, 0x91, 0x0, 0x0, @fd=r11}, @generic="0058828890afaf2da0ec", @generic="e2f749f50428172be8", @typed={0xc, 0x94, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x65, 0x0, 0x0, @uid=0xee00}, @generic="594709a40f363a4d9b67337505e07799cbe1225eb22bdbe0b2e7b6f9b67c2df3e4699c75ed", @typed={0xc, 0xe1f, 0x0, 0x0, @str='/+#}-+-\x00'}, @generic="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", @generic="da1c3e61aa233a271869953e684db3f6337be55faf23194fd380b77c827b97137d0d10a6fdbfab0459719b42412f32bcfcf702317093a2b584b63876a26f553c3d36725c255d45a37fb7a1f94b9f0b55ffc81bc773648659d8e19fdee5eca95106a3e79950a9e8dddab2142c059c072bad771ad76f4cb0a4bcd6a82f110abd21e7441f4187f586dda0448e93e880c0458bc56f99f9a6c9e528159835802d81143e2eac7bbcc2594d3e2638c4b43ca88eaac427ad87", @generic="3996bb49c7440a1f67245b198850d6ba27a41246bbf3a21cfbaba5dfa8f8cec9a9c4119cf7ab93ad058c2eb0b11601da9c6341b7bd25344df73da5aaa3dd72b5c1b74f02417b37a97be4574a719b669138263ea088cf403b9d5deec1526585be8dc96d9088bb50593783d9e544c55f3459007246616b6bbd1e6746b9c96dedfddb0cf47b57c792e5bbdd3221f24d3f10a4f53d55668933a631c7755de8215eefa1091590e5b0c6759b"]}, @typed={0x8, 0x7a, 0x0, 0x0, @u32=0x200}, @generic="a9ca484fcf405c3e36acd5f42d480bb4120357dd7fa7b3dcaf82441e39d59ee93a62bc349862f8caeb17ad7523cb91fa70cabc438ea5e04c19bacfa27e5fe538706ef7f2d48aefdf8fcae19f9c30636239ba5c3c09fb2e0a0600f0e9776dee956926d4e210b13dc834cfb18b6657d741d69860bcd8a193af0b0536ec3d9f2e3e29f20f36755f2eb17aca201afdd00d6daf21806e5c293a4542178c3f13d0ce50f2e394c26fc98346fae07ae2dfa9a2f7533202f54191b12fca401f6212d826da1a167161536eecfda291944f9a8a2e2d7fa2782109346a4cce4d86dce4fd714c842c3e0dc26f281f812248765837477d"]}, 0x1584}, 0x1, 0x0, 0x0, 0x4}, 0x10084044) syz_io_uring_submit(r7, r10, &(0x7f0000002300)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x3, &(0x7f00000022c0)={0x77359400}, 0x1, 0x1, 0x1}, 0x7) [ 90.376490] Bluetooth: hci0: command 0x0409 tx timeout [ 90.440083] Bluetooth: hci2: command 0x0409 tx timeout [ 90.504022] Bluetooth: hci1: command 0x0409 tx timeout [ 90.504269] Bluetooth: hci4: command 0x0409 tx timeout [ 90.505298] Bluetooth: hci3: command 0x0409 tx timeout [ 90.568566] Bluetooth: hci7: command 0x0409 tx timeout [ 90.569284] Bluetooth: hci6: command 0x0409 tx timeout [ 90.631986] Bluetooth: hci5: command 0x0409 tx timeout [ 92.423987] Bluetooth: hci0: command 0x041b tx timeout [ 92.488040] Bluetooth: hci2: command 0x041b tx timeout [ 92.552015] Bluetooth: hci3: command 0x041b tx timeout [ 92.552526] Bluetooth: hci4: command 0x041b tx timeout [ 92.552998] Bluetooth: hci1: command 0x041b tx timeout [ 92.616030] Bluetooth: hci6: command 0x041b tx timeout [ 92.617509] Bluetooth: hci7: command 0x041b tx timeout [ 92.679989] Bluetooth: hci5: command 0x041b tx timeout [ 94.471979] Bluetooth: hci0: command 0x040f tx timeout [ 94.536034] Bluetooth: hci2: command 0x040f tx timeout [ 94.600066] Bluetooth: hci1: command 0x040f tx timeout [ 94.600861] Bluetooth: hci4: command 0x040f tx timeout [ 94.602737] Bluetooth: hci3: command 0x040f tx timeout [ 94.664028] Bluetooth: hci7: command 0x040f tx timeout [ 94.665637] Bluetooth: hci6: command 0x040f tx timeout [ 94.728043] Bluetooth: hci5: command 0x040f tx timeout [ 96.519979] Bluetooth: hci0: command 0x0419 tx timeout [ 96.583988] Bluetooth: hci2: command 0x0419 tx timeout [ 96.648079] Bluetooth: hci3: command 0x0419 tx timeout [ 96.648752] Bluetooth: hci4: command 0x0419 tx timeout [ 96.649534] Bluetooth: hci1: command 0x0419 tx timeout [ 96.712036] Bluetooth: hci6: command 0x0419 tx timeout [ 96.712684] Bluetooth: hci7: command 0x0419 tx timeout [ 96.775980] Bluetooth: hci5: command 0x0419 tx timeout [ 105.000163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.000891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.002650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.152946] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.153706] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.170026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.175775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.176800] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.177850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.331322] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.332058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.341750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.417208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.417954] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.419424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.470534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.471271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.472714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.521898] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.522634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.528648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.530486] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.531269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.532911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.553390] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.554146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.562639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.592551] ====================================================== [ 105.592551] WARNING: the mand mount option is being deprecated and [ 105.592551] will be removed in v5.15! [ 105.592551] ====================================================== [ 105.619986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.620673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.621974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.636587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.637425] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.641086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.673426] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.674204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.675529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.730615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.731354] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.733020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.836652] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.837440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.838637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.853386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.854335] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.855792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.957632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.958751] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.960350] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:32:51 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getsa={0x34, 0x12, 0x8, 0x70bd26, 0x25dfdbfb, {@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d5, 0x2, 0xff}, [@policy_type={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="eb", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='\x00\x007\x000'], 0x18}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) 07:32:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2000000000000000, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 117.097764] audit: type=1400 audit(1708846371.749:8): avc: denied { open } for pid=3961 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:32:51 executing program 3: write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x43c2, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @remote}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x10, r1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @local}, 0xc) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) ioctl$CDROM_SELECT_SPEED(r2, 0x127f, 0x0) sendto$inet(r2, &(0x7f00000000c0)="25cbcf2584228da8e406eef1bd842fe0f6fe62756a7a201f7d0736abed3dc638791cabeaae32df190bfbac1367f54a07ff7ff95699f52c779329e74b8943a4b1c8a75e23ef8f3fac938af0cab4950576b8adf03d9ee6a166d5c015a35fb708d99935dbc4643f01210ae95959f8ab0705c597d01102d5f5bc7cd10369a4d0e22c5ecaad19e404d2416f3dd980867812afa40ce63256a355cce21d759c266ed971957bebfe74f1f924de9b8d677cf10da8863d7d5f83b6b3c10be766451cfd08cfc985bcb279f658e7", 0xc8, 0x2048891, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYRES32]) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8000) ftruncate(r4, 0x5) r5 = syz_open_dev$vcsa(&(0x7f0000000000), 0xdf, 0x410040) sendmsg(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="98cc66296d7fb6efaaa2030cb14ba24263018c56be229e2af8378a31a7103e49e40cfd21c37031986900a789d0ad06e8cf3743c6771594a73d32a294a4", 0x3d}, {&(0x7f0000000240)="1c9454d9667ad528de28144c3eb0c9e00847448d6bad0075e84946aa433aa5a1bdf6c8a19298daf72cf22922d13e65899d41ccca7001245f45226c1cfb5997a04fa303e7663a0e971382512400079f4258c41143347b3802e6ee2f84d3c43deaf8be3f8964cf3cc7f2cab4bab330d6edbb350c8ef8bb93aae78024704b132d43f7ff37f369c8fefea40a2d16301379702a4d", 0x92}, {&(0x7f0000000300)="4ffceaa2318dde175d67feadce0711f266119156724e9a47bd365285a42e370586b9bf0ead8c12", 0x27}, {&(0x7f0000000340)="94155762d315094496a07fc9003655aaf7af3fbc70f507cf3114e48863748835ab15a28bcc7fb1bde4386a9358027cd018cb46b1fcd51b29c8db08", 0x3b}], 0x4, &(0x7f0000000500)=[{0xe0, 0x3a, 0x4, "0b0ae0fb0c0919d1278fca5133d0aa6489e1906ec0cd967930652681417677cd32e5decbb7e302d7c78139a82e5bd0bb39f118837a1c827da3727063eaa4302013aae841c7409cd5306f08488a790d5ac79ec65423f07785839ae5e34f2429e61ea47b8e7fd970f84be1fbf4a83517bae960f255e0842efd14ab93c9e3b826368b61734467d99f883fee3a16611544947cff5d2e3fe69ca5dd4f29cc44d76a0ccb9ed86dfe4f721e074973867c271dddfcf81f984f5462ff5ee6537e824e590e225e108843ce1d07d2b77ee218"}, {0xe0, 0x111, 0x10001, "04235ea98eece76bf72e41779894315bb4b4fa5c09eecac763196ba31fc5db3ef31456d868a9e4222640ca46de3d41b2a2624a82e89d0656016fdef173785769f4f5f3beb287990e2ce59c1f0b6fd8dc32f27c406414a1c669701072c7214bbbd37f5b6b9f8d69253a98a15428236b4cdab536db0038d85d464c7de620e52ef2c4c4e2ae054f3639efb31392d4b9578dcbdf724efd249ecf68eb25d2ba7e12b641aa9d87400f0fe6db8a15271fe9b79b56775e3ae5dc857badce9040c17040d7e3f1217d9c23dba8fe50812e4686"}, {0x50, 0x108, 0x8e2, "c28d5c17c588fdea4b64e4cfc6adda4b7f2b4fbb93f2e1763ee103f5a38281d456fb60ffd1ee724ce184737b7c4157674938dae81c05fd85f98bd68a9c850c59"}, {0x30, 0x0, 0x3, "7f2139b1b3b360551861e2214b5c5e2268f2cfb353a8d519d157"}, {0x1010, 0x61, 0x3, "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"}, {0x70, 0x113, 0x0, "f48ec350500a0bf036f031fb018deb0d9c82d24683dd00bffc0d4638685913a055399eba8118b3f2dc06795345f9a970c030d2ccf4e68902f7b5853cba749321155d5374850d9f0c5120ac50b1a8d1bc3dd6c010aae52c8b5650fcb1f7949b3d"}, {0x38, 0x118, 0x100000, "d041a6297da08373b511e84ced58f1a1f2dc25d7cfad42d202cba6b4de91d55265b1dbd0"}, {0x70, 0x10a, 0x3, "cd02db296ef7841d69029669ce86b669eed44efaac74555c24aa403d78293be03c0fa66a93da16275a83cd4d80a4d0659520608149b74186501078cb3991a2dbc5a155d8ae712503f26aa7d39fb258ea23441a3048608f5069"}, {0x40, 0x117, 0x4, "9e218bd63f5627e1f54b1a63cc43955c68204cafccef24ffe3b4514fb16c19423a0d62f7cd576174e8d3613530fb"}], 0x13a8}, 0x22040001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000400)={0x6039, 0xc08, 0x6, 0xd, 0x7d6}) 07:32:51 executing program 6: clock_nanosleep(0x8, 0x0, &(0x7f0000000080), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x10000100000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat2(r0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0xab}, 0x18) mq_timedreceive(r3, &(0x7f0000000000)=""/126, 0x7e, 0x2, &(0x7f0000000100)={r1, r2+10000000}) 07:32:51 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000440)={[{@name={'name', 0x3d, 'freezer'}}, {@name={'name', 0x3d, 'freezer'}}]}) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(r4, 0x0, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x1, 0x3, &(0x7f0000000000)="4ab9728c28dc9f9e9f3ebaf852fe65c7ff1f865874ee5d19399f8796ecb3e10a1c9f37159ffa5c0d3956ae8011df23643ab54e5f03d3ee2cd356c88b9bf92656539325f57e006cd0c82a0353e4bda361a083a4e09e47c02a4ba1e528371712", 0x1, 0x0, 0x1, {0x3}}, 0x1ff) 07:32:51 executing program 7: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x3a1) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x808, &(0x7f0000000000)=ANY=[]) symlinkat(&(0x7f0000000100)='.\x00', r1, &(0x7f0000000140)='./file0\x00') fspick(r1, &(0x7f00000013c0)='./file0/../file0\x00', 0x0) openat2(r1, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)={0x60100, 0x71, 0x30}, 0x18) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) [ 117.117795] cgroup: name respecified [ 117.118808] audit: type=1400 audit(1708846371.749:9): avc: denied { kernel } for pid=3961 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.120958] hrtimer: interrupt took 24957 ns sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x470, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x198, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc6, 0x5, "26ff07ed3cb7c24d9c413fb53e97162ba08a5a15260b21e92c8e03d5bb99e3cd828cb6e0d3f712e9211e17254ffc8aedb0503e746ea1ff7330356a4c9bda17e581f15c4b732f790907de93e370e6c1af527e1e96bcb131d071bdf1195255692e6a44bfef872dba88862b0f77d9163651a50051a93fa8b16ac8e6e1cf22ebefeab014bedcb40f49dff0549f2cd973506db008c1b1d2477592c8175b54a1541410bd7e0c429512dcaee1983697e11c07d8a9d8cacdd13cd431ed605c6041eba5165798"}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':$.\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$0[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&!%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^)'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#&@\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{^-^\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x11c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_MASK={0xac, 0x5, "f3f1c969ad5ea01db73881eff8efdf752c57256fa167ddd06e956dad50172837565b4956de1ad326af62478de54aba364f814dd6819ac17b6d20356e9d4b1a2fcaceca5dc7d5ea8b175a3ee134d057337c1c460983c91d09d8e48a81c984730cde73b108ef4c483d7b3cb4d9f3720f53291d7d312cd0d00286909cbc06a942391b00f343aa62bce6feede0d96826ea8b91af1752afbb908c0bb9bae3bab93b6824116240f3e26279"}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x4}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#^#%!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{,\xdd(%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x160, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x3e, 0x4, "854fb28904d944f8ea3cc68b1c7f18106e5b883d0aeee79eebaf19359851e1c9a286043034bca0354c70db07b5e34c7b7df200b2058abe35941a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "30ed774331d587752728464eeebe4f33929c706ad4af222d6ebbcbc6916b44e25928c03253400db482b79d214e7e1819fa8b3d6eca910268579a464dd9ed4c2512df3d35007a19acc4b4ddc0035145373ad00ff9720d9da49d93af4d589260617d550990e4615eb5bdab915bf6451179307de379fc75471ed0d8a78efabb75d15af01d85524f48131c3853c18e875b86ffe95cd693188146c5a52311f3d34228932b31541cac91aec907dd5c994908554647410208006d6e4d3e8f7b0936c69fa6"}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "64c36492f3258d3565797b6510f127639878056e36bfb8a07140b5f19efa2403be86f773de1f5c1c4a5dbbe01d0937060fa21805b5464fc19fd3d83195d73885cd9d7a14383edd"}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x800}, 0x4001000) fsync(r2) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x12, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743"]}]}, 0x28}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000004c0)=0x10000100000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c1}, 0x2000480) 07:32:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_io_uring_setup(0x132, &(0x7f0000000180)={0x0, 0xfffffffc}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x4, 0x0}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x404002, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) pwritev2(r4, &(0x7f0000000480)=[{&(0x7f0000000380)="6ba7920bf9d8beabdeb9ad8045411df701a0467b87cb5cf467a5eee847bb69574f49e617bf3bba922093aea570f66b163bc0b25079e45f01d9099cfbb50089eb5175a32712e7b21299f4a992b95eb3a4c7aaa6f314b333f9f3dd41cad8b2f2efc106760b42f8d14cdcaf3b9c57d86e511554d1f73cd62c131d3dbcc262b185ebd64d5051e9f2ca58c1dfe1535d3dbc03c5884677f9ed4c22df640eb2505bdce38d2ac0e595227864c30bd3ae241e2e57403018f30f8c85cb535e2e76386cd2900979685a5591c9a1ce82ce18d4dd677d4fa3038033829f76ae0b506ef9d1", 0xde}], 0x1, 0xe025, 0xfffffffc, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@private}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3f, 0xffff8001, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r6, 0x0) copy_file_range(r6, 0x0, r6, 0x0, 0x0, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 07:32:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001a0001000000000000000000ff020000000000000000000000000001fc00000000000000000000000000000000000000000000000300800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414bb0000000000000000e0000001000000000000000000000000104130e4d71b474b540800000000000000040000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000feffffffffffffff000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000a0001001000000000000000"], 0xf0}, 0x1, 0x0, 0x0, 0x8003}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)=ANY=[@ANYBLOB="a2c7a0a96d80f7b006465cf983e51a3cbb8eebb087fe190000000040cea7569073eb2c8270b5d84a00000000e5000000000000", @ANYRES16], 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x87}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@newspdinfo={0x1c, 0x24, 0x8, 0x70bd2a, 0x25dfdbfe, 0x2000, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2ae98a2d6ad6e277}, 0x801) syz_emit_ethernet(0x22b, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x2, [0x540, 0xdd2, 0x8d2, 0x4eb]}) [ 117.167166] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 117.169178] cgroup: name respecified 07:32:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:32:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x843, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000100008000000000000100000000000003000000000000001af63d2800000000080000000014000080000000ffffff7ff8ffffff0400000000000000010000000700000000000000080000000000000016070000000000003800"/160]) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000020c0)={{r2, 0x3f, 0xfffffffffffffffb, 0x6, 0x9, 0x7fff, 0x2, 0x3ff, 0x100, 0x401, 0x5, 0xfffffffffffffffa, 0x5, 0x1, 0xff}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/cgroup.procs/file0\x00', 0x900, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb4017a8758487d15, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000001880)={&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0xe, [@broadcast, @empty, @broadcast, @rand_addr=0x64010102]}]}}}], 0x28}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {0xbfe2}}, './cgroup/cgroup.procs/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB="010000f3ffffffffffffff00", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00@\x00./cgroup/cgroup.procs\x00']) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0xc5, 0x6, 0x4, 0x1f, 0x0, 0x9, 0x93000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x40220, 0x4ae1, 0x1ff, 0x5, 0x7fffffff, 0x8, 0x800, 0x0, 0x401}, 0x0, 0x8, 0xffffffffffffffff, 0x9) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r6, r4, 0x0, 0x80464c453f) [ 117.205354] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:32:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = memfd_create(&(0x7f0000000140)='\xb74\xa3\xb7\x99Y\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x84wP\xc9b\xa3\x8f\xe1\xedf\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\xd48\r\x17\x9f0\xa7\xbc\xb5{\xe9\x1b\xe1\xfc\x91v\x9a\xd5P\x90\x18\x1a\x19\xa7\xb0\xa5\xdf\xa3}\xe84\xa2\xed\xe3w\x89\xe5o\xaa\xa8\xedO)\xf7S~\xa6m\b\xd7\x8e2\x9dR\'\'9\x83\x83\x9ai\a\'V`7\xa6\xcfW\x00\xdd\x04UP2\xee\x05\xc3\xa8\xde)\xbc\xe2\xec2PGta\xa2\xb9\xdc\x89t\xad\xf3F\xc2\x95\xbfC\x03\xd0>\xc9\x12t\xdcxS[\xe2\x8c9n\x80\xf7\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00M[N\xad\xb9\xa0Cr\a\x00\f\xc6\x11\x01re\xc7\xffn\xde\xeb\xe8G~\xf7\t\xc5\xdczK+h\x8e\x8a\xdep\x8bYaK\xf4\x1e\xff5\xf0>\xce\xe0)=\xf0\xd5\xef\x9e\x02/\xbd\x17\x10\xb7;\x8f\xba\xba\xab9\xe2\x8f\x9e\xb7\xbb\xd9m\x03\x94\xe1\xd29\xfa\x9dP\xabs\xffu\xd3\xf5\xd8[\xccU\xa4\xc3\xaav\xd0\xca\x9e\xc50\xb5q\x80\x82\x7f\x16\x96{\x00\x00\x00', 0x3) fcntl$addseals(r2, 0x409, 0xd) fallocate(r2, 0x0, 0x0, 0x8317) openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x108, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x25}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x400}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xbe00000}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x800}, {0x6}, {0x5}}]}, 0x108}}, 0x4c004) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) [ 117.260720] audit: type=1400 audit(1708846371.915:10): avc: denied { write } for pid=3989 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.280636] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:32:51 executing program 6: clock_nanosleep(0x8, 0x0, &(0x7f0000000080), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x10000100000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat2(r0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0xab}, 0x18) mq_timedreceive(r3, &(0x7f0000000000)=""/126, 0x7e, 0x2, &(0x7f0000000100)={r1, r2+10000000}) [ 117.318258] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 117.358440] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:32:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x2}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x40, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040005}, 0x800) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00 \x00\x00./file0\x00']) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000002e00)={{}, r6, 0x6, @unused=[0x3, 0x0, 0x2, 0xfe], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000440)={{}, r6, 0x0, @inherit={0x68, &(0x7f0000000340)={0x0, 0x4, 0x3b9e, 0x7fff, {0x22, 0x3c72, 0x2, 0x10000, 0x401}, [0x3, 0x0, 0x6, 0x7fff]}}, @subvolid=0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) 07:32:52 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x7e}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x8050) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x20ff}], 0x0, &(0x7f0000000140)={[{@usrjquota}]}) [ 117.483608] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 117.577402] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: bogus i_mode (101) [ 117.583190] EXT4-fs (loop4): get root inode failed [ 117.583685] EXT4-fs (loop4): mount failed [ 117.588315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4020 comm=syz-executor.6 [ 117.610756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4020 comm=syz-executor.6 [ 117.615807] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 117.633429] syz-executor.6 (4020) used greatest stack depth: 23168 bytes left [ 117.640423] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: bogus i_mode (101) [ 117.644508] EXT4-fs (loop4): get root inode failed [ 117.645092] EXT4-fs (loop4): mount failed 07:33:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_io_uring_setup(0x132, &(0x7f0000000180)={0x0, 0xfffffffc}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x4, 0x0}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x404002, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) pwritev2(r4, &(0x7f0000000480)=[{&(0x7f0000000380)="6ba7920bf9d8beabdeb9ad8045411df701a0467b87cb5cf467a5eee847bb69574f49e617bf3bba922093aea570f66b163bc0b25079e45f01d9099cfbb50089eb5175a32712e7b21299f4a992b95eb3a4c7aaa6f314b333f9f3dd41cad8b2f2efc106760b42f8d14cdcaf3b9c57d86e511554d1f73cd62c131d3dbcc262b185ebd64d5051e9f2ca58c1dfe1535d3dbc03c5884677f9ed4c22df640eb2505bdce38d2ac0e595227864c30bd3ae241e2e57403018f30f8c85cb535e2e76386cd2900979685a5591c9a1ce82ce18d4dd677d4fa3038033829f76ae0b506ef9d1", 0xde}], 0x1, 0xe025, 0xfffffffc, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@private}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3f, 0xffff8001, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = memfd_create(&(0x7f0000000340)='\x00', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1d012, r6, 0x0) copy_file_range(r6, 0x0, r6, 0x0, 0x0, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 07:33:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) [ 129.372068] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:33:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x10000100000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1b4, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xef}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xedb7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1657}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x39, 0x3, "56e0929810804d065fb607a236b3b6449c32444f985f17acce911417933708050685bebe2f172d8c207187632105ef7fe731859a3b"}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7bff}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "daf3bc3ed134877a2c2a72f4ad92e815371163e8f9495b9902"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x44, 0x3, "3be7b14c0713dcbab0b899e65b06824aba82962194ff35e0f01171344ff4b6b0f83ad8e33c4dc8b5ceb8d2c9ede4753e2ae3a7056192750b34fac05aa7a28409"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20539dce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x24008085}, 0x11) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002d00210c000000000000000000000000140000800c000000000000000000000004000be13200"], 0x28}}, 0x0) 07:33:04 executing program 6: write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x43c2, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @remote}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x10, r1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @local}, 0xc) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) ioctl$CDROM_SELECT_SPEED(r2, 0x127f, 0x0) sendto$inet(r2, &(0x7f00000000c0)="25cbcf2584228da8e406eef1bd842fe0f6fe62756a7a201f7d0736abed3dc638791cabeaae32df190bfbac1367f54a07ff7ff95699f52c779329e74b8943a4b1c8a75e23ef8f3fac938af0cab4950576b8adf03d9ee6a166d5c015a35fb708d99935dbc4643f01210ae95959f8ab0705c597d01102d5f5bc7cd10369a4d0e22c5ecaad19e404d2416f3dd980867812afa40ce63256a355cce21d759c266ed971957bebfe74f1f924de9b8d677cf10da8863d7d5f83b6b3c10be766451cfd08cfc985bcb279f658e7", 0xc8, 0x2048891, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYRES32]) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8000) ftruncate(r4, 0x5) r5 = syz_open_dev$vcsa(&(0x7f0000000000), 0xdf, 0x410040) sendmsg(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="98cc66296d7fb6efaaa2030cb14ba24263018c56be229e2af8378a31a7103e49e40cfd21c37031986900a789d0ad06e8cf3743c6771594a73d32a294a4", 0x3d}, {&(0x7f0000000240)="1c9454d9667ad528de28144c3eb0c9e00847448d6bad0075e84946aa433aa5a1bdf6c8a19298daf72cf22922d13e65899d41ccca7001245f45226c1cfb5997a04fa303e7663a0e971382512400079f4258c41143347b3802e6ee2f84d3c43deaf8be3f8964cf3cc7f2cab4bab330d6edbb350c8ef8bb93aae78024704b132d43f7ff37f369c8fefea40a2d16301379702a4d", 0x92}, {&(0x7f0000000300)="4ffceaa2318dde175d67feadce0711f266119156724e9a47bd365285a42e370586b9bf0ead8c12", 0x27}, {&(0x7f0000000340)="94155762d315094496a07fc9003655aaf7af3fbc70f507cf3114e48863748835ab15a28bcc7fb1bde4386a9358027cd018cb46b1fcd51b29c8db08", 0x3b}], 0x4, &(0x7f0000000500)=[{0xe0, 0x3a, 0x4, "0b0ae0fb0c0919d1278fca5133d0aa6489e1906ec0cd967930652681417677cd32e5decbb7e302d7c78139a82e5bd0bb39f118837a1c827da3727063eaa4302013aae841c7409cd5306f08488a790d5ac79ec65423f07785839ae5e34f2429e61ea47b8e7fd970f84be1fbf4a83517bae960f255e0842efd14ab93c9e3b826368b61734467d99f883fee3a16611544947cff5d2e3fe69ca5dd4f29cc44d76a0ccb9ed86dfe4f721e074973867c271dddfcf81f984f5462ff5ee6537e824e590e225e108843ce1d07d2b77ee218"}, {0xe0, 0x111, 0x10001, "04235ea98eece76bf72e41779894315bb4b4fa5c09eecac763196ba31fc5db3ef31456d868a9e4222640ca46de3d41b2a2624a82e89d0656016fdef173785769f4f5f3beb287990e2ce59c1f0b6fd8dc32f27c406414a1c669701072c7214bbbd37f5b6b9f8d69253a98a15428236b4cdab536db0038d85d464c7de620e52ef2c4c4e2ae054f3639efb31392d4b9578dcbdf724efd249ecf68eb25d2ba7e12b641aa9d87400f0fe6db8a15271fe9b79b56775e3ae5dc857badce9040c17040d7e3f1217d9c23dba8fe50812e4686"}, {0x50, 0x108, 0x8e2, "c28d5c17c588fdea4b64e4cfc6adda4b7f2b4fbb93f2e1763ee103f5a38281d456fb60ffd1ee724ce184737b7c4157674938dae81c05fd85f98bd68a9c850c59"}, {0x30, 0x0, 0x3, "7f2139b1b3b360551861e2214b5c5e2268f2cfb353a8d519d157"}, {0x1010, 0x61, 0x3, "aef3b44811a8401bee7ebebefbf122f8da30fdc812ee983a1601847c3087c855442d76352723bb6055e9801e47bccd43e33e415986fff10dbdbc15f8b25869d818c95e73e0294deabdb34d20e8c6ca5783ad33a308d4924594efead8f857fc4900fe5f0431a99c8d2a0bb961026b05f03064ef95d0dc96a0b0e02b7c9b8af6ea7a6f537472a6cb097ae386af912aa62f116f494e35b1bad83e12b9303202064d45c21b8d5f7a7c3ffb4e5cd6999c746c6569e7ea5b74de3b4e3ae84f8790750072d9aa813e04ef162a11e849d5ef0656756209835ccbf206dc52b038ed0aa0167841d200081560b4feb460a39ab56d44c70358f621c5ddeb88d6ec1dbbd4639f48e80d012e7f05ec742a065af4d6aeedafdc342be0a5d99ccfa2791ac8eabce95cf39ca0e8d8c9d62d2a575ce5d96ceb7b85f7bc1364646d03b8340306e5c32445521c32ccff575b01b3b0d4aa39f27804fd667d7f4f012a1db0308d85fd6790c1f3bda66a2a204d19134a567885c0228398a0b32c5514e968df4294613a4363367ce2d6b6b60a886575c2da82eac12fda2e82e5482bfe59d55955d5adb6c87597fd941b09b4c3711ae8af41714211ec29cfd743ac4932189572ac97bb7622ef1a34f927abcbb4b61e405c65ecab6c1effc25bd9c7c4e3edb98a7fe909e55cf91144bf4a46e92809cb644f9b8452ef70dd251c1e8033651b47f196d7e27cb962e74a852d4d1d26dcbd774838fe3f47df1b893f744a675aed087a288c537fac398935e88effdf38b7c68b6967dde369de230da64f013ef02bb94f76b3bb07425fba2fd8a0922d35bc7608ee948f34196afb10c23179ea6f5d03b1199a9b2cf2a06bb8457726bf6befa9db6f2c7fa7f642c1bfbcd0940364374e9d907ade41db044ff9cec7d6e8b56ad2e9fd89512f7e26a177d668d5a7c4c8457b6d7532ecc3d9f938a1630f9516bc0d227a3e9b780e4b23cba09df09bf9576004c1a8986d8b11eb89d309ec49d65c234fd4ae02c16652540ac9ca03426c65964abdf7f0e296e68d5236cd7f92ce5dd03f3a1113b0146e695a93f4fb01c1661c8595829e8a9f3432f9b27b98fc726069a4c82f7456e91fccce35e0a12b587517a5c6d0c87440b9b9c60a7d783a7d84fff0c4fd7b59d5229b93b84459f2e6140a77c357717dfae120f60eae6461f2efdf1af31169284c09621326f9667019be926226a968f3d361520812f1b07ed6e4880a0c0d70491aa17da0e3251c005b3a9222f637163b9152355d5fa4a85eda9162a6f975534a2c578a47b6e12c3b55b82206ec046f1453c479bea9a3682d02c57bf65018af2565c8d65fb620b310c0346c3dafff3c0309d03fe1710bc811e8136baa5b3a2e598f0eaa8b3d005e01323f3c65e336e945249ccf36e07f810dcbd1da59243fe2b11270140f387ff97deca3b72614e8c8db25ac6bfd759ca8bf72dc4fccc606c4af76c9030a3c5fc4ca1508d3163b83a696460353c5f5e0ab56e277b6730bb27c3493407c149fd2425c27360f7ed9cde3d853e7665addff2e81fcb279591348a960edd7073c148ee2ca7c39e175f1d58d238b3353e84073178d4dd635da9b25e9b0d2efeb927d5c590a6bdf5eb1965f8d1d82a3d6652ee30555b822c5fc8ad31b801ab460dcac61e3998993e0d859b57d96aae68662e8490f62f7ccc0109b7b39887e4ed53cef238dd78b06779590eb44a1c6d0801cd6dce01e00690fdb692ea73245ca8ffbb1060f2c4837b0fb25397b095ddf08785314e8136c042839ef3565676cc613a69fb62745d6114c48ce572ca68a0ba8b67248151039f9c63165af60d62748780c9b6638a217d2e111755f744fc16252d61329a99b273857a7c53d450ce99a0e1d90f92318bb79c2736afb95121b2093b3e21f6511baf776498fec7df746bc41f94fd900f0e818380edbb1d2499520d1bab7ad8b542be6dea9a5652b7643570188c8e19f6f02647cfcab639a2a698cb5f610f597d68f6acf22ae12b8633f1e378faa88d5ec69c29a8953fc5015613aab6e8b11c2d58969add3eac3dec99f0df9ad5c4fb92820892fe6ba046f0cead157e72da0a164bb131183a301345e4343716441f3dc3c58938b06137f6a38857a28efa05a65e9beaaddaa717984a760e827be5a7f4f3ecb8e0b153e5e49b92be584bd4907e3290b51079d607e7d916e616a5fd72559d544a6377631a1b269a66629ea17637721b5837d3c4ba3b8045d6ced8fd7712adbdb639e3bddae8369a9b9d0ee9d1107efe996d2e7b34daca7833030cc32dc9d51b5711e8a3157c8a3a4b2bab696f79972cc37e5fe149f604912982a0d197b78a05cfefd192d4cfc717a961df769733881e7b9d788af27982d6ae6a055c85252be0d9ee9a9f091eb0c4aa679148fd80ad19ee31badd1fd5d3eed6976bffc6ddc3f0f6adf9fa977e769fcf3f53a2073dc07ff5664ca0ca4b441fcd663d44486ab0d4319c5a7e3301eb7021aa89f484748955f1d8f15d92eff84ede556d55083f4ef7d9f83375fee0f2e8ee74a10086ae2470a8c9fa69077e7c708002174e0d6df6e3083e79888a41f4362ef7d413bb843593e5482a1a4d8d4f7343662dbf12790bf58657ea276c6ad16e465e541a3c08496e0039d8d704316ef30bd5f70a4c457dd0036dea13edff337b32ce7a31448ecd74b7ba28339922eefeb1dbe561dcf99b045ad485a5e89ef22ab656f3d36c2179fd9b3a5c3577258e50c88b4aef18d8cf3faa92c4283453ab44efd9983742d640cb683e778966d8932c88ba0c8ee8fc8f2ead6f1f75ea346f25ebe232e6d88c10726ed148504d4ee2ac1fe7bbd1bc0e3de6b7c530f2da6ce1eceb2cc73cadb5d3a77123c73ba9c935dd539aa52271d33b257f9a6e3122a4461be9853e1e613587d592b726dfb3db7af3b8894a65fc29203d1397359aaff84d2985fe74f14823a9a8241068a99bd036386d354bf3418f49cedca5a95200f1159725d25023656104e693610f01cfa6e0efe0b243fc1f3fe5025eb18dbecb9fc42d4b57aa87788ee622f08d43e1fbb7161981e8bbec96d1d317d82f1d324ecfcd4561508d6b994f04f34c3e993fe168d4c8e99f446ae619ef20277ef8372dadc019fdc7651c0f87c768acd90e08f30edbde57ec9cc5f117f197ed40e19d05e112ee4834236c088029429cfd50697bfed598a88cb3caae5281e05230741d1014668c1def6e5315341ca9742050237c6d339046f0795c61c9a6bd861bc2c05a5a8de034f4e392b31efd19573a678e06f6831ca3558504ec25268e838ca1be5e2a7b4a230c2b5193bc9925935037ffe5f4180a8fb332cd6c08f7eb447e8eabbb874067d2e739c067dad53b97ce033c42093ff3ec83276852a468eeded6d6fde2b29fcf5481c2daaa33a08dcc492a953d4810543f6295b7f57f61ee516a15ce33fffd350155fc6770dc75c85ff2396acf8e3300bb8f1f9fd4a5349b4b2665f5aac2c71b273da980633f77ef69f055fc688ca0cbefe4d1b1517d57dad686ecfc08367a0e9cc22de144ce8ca95205847abfe4efd4ba3d95f0659394741722a338f86e198bff9c502ffc18402d2abe65fb42ae652f0758de772bd473c74c4858847717b21369df27bc32a2950efc0da52998ed77169a3173dc8f324d9a8876b051b2761c6efee63c5d910ca7855fdbdcff0d30c68b21eeede75fd1a340fac453125cc7d0f32756ffd0733fa0790f0bba3864f154a3f28819bba3a2f054c605ff25d0882529892aa1889dea89fb9605a69ad96da658589ef7bef3ca60c414f1e3da9d7a61a642b453eddbaf1795feca03b19e6a285a7a5d494df6ba9b427e09544a5be52558d30ba27500e98bd80c4a3825ac8ba2b7dd7b39c8b04831c6a0f7bf119c3cb9fc139a7c5a4047a048581a78e8b31e400be748beb4b317d664d86f47c33a7d3a512537a93f3f6a86d0b2b0629491dd36f32b34074639db38779c12f5839912b852f67c64ddfef33d20905a415b9342f60a0006a528d4243a725fddaaab1abbdbcf4acdad7c5cb884da97d8d02c40980eb4ebb2a0dab022ecf9c5d3f8fd0363bcd47a9031f32b6c7b27714af7df8f905827e3a0b351aa19fd3684c1dc0492f2d199a8e61adcda90cc578f3d94061c63a4d88f1e3f9dbdc4691d8847c3f4b554a7d96473f08b6b8cf004245ce1c9ceb584f1698571bfe6d38a6c048d65cf38eec20b41a41db118dbf633007135a6539bd901ec0a64052969c86aaee3481ad84c5b0749a045d3fc60d60e1fcb8cec59ac80e95eb95271c9b22601a27dd8acd8a0535151e3b02f9128e0266701da17517d8de5d044d77dd47405d20718b61d6768f85e30d4c47a85a1caa267e21f5e1049eea847c83dc64b56ce03a78d5649821d5182dc2df7e9e760cd9c77e4586a9ffa8095fce0be031fe13cac0d4b01d88a6a140e514bd2acf3004017b83bcf3b9b7882c43d49076dc79f33c76fd9df7ef731a3c2071b6ce5f43f28e94429fb74f21a097bdb1cb2aa0f183b44ce3f8f467c28c2a3bebb7bc09a5559c8e96536c1258befd9b8425b406d1eddead8776f4e91afb8bc585965e4ff974c9977beb5dab09d92c4836b5fc1541920bc490fa7162e88c5623c9d8301efb3656e60557e21888e94a3a6315f49ae6d24fafff3962a66cb42d39db2a73e20e14824dbb62f7717010acdbe9b31a6ea2c6b5e2fbb5c35fc76d660f182c9d867504c122c3f3e52a90a20d5c96a9d74b2b7786b9a1703ab9aca360242c4127e1dfb9f261e20761967d21948cb8ae2ab01bdc595fbcfb792d7ca4ba5dd961ffd7da6b1ef5c6fefa3a5c16d4f3258920c883b77dc2aadcf685e53db7940a2170650f4bfc421b12572c1ed3bb3d8ac34310a3ea188c6eec50620cdd9543988991f5283f2d31d9e6bdfee8aedbe566f962be3875f1f9cd2524a34e2605a79fa3576acd8365f35c056fedef9d7ac5d0bab000eecddc16b43c358cd92273bba9e383a621060bff9dd05c379d36144706c2b40c648c0eda6244a23763067f92796cccad69e614947e1cd64dfebbcac590f729e01bb4d5ca241855855e90c4c71cc4c5a82d06f7bdf6551bfc1d588c26b5597e3423fbafaf5645a169ef4116a761f3e89e598b5882717035d482bb394bb9535dc2033fd4193f6cd5ec9bb336b3c8bba73d3e1d42ca7d5d7090065b02bfaa513e4718388b8f8027d471c9e1f9e1406c317be42ddefbe3a0bdfa23cfc13318e68625d2f08675187faa780136007e1d0861b91c7cb296d1f4964f0a163d634f79bb8f09f2ff01e2f66f649f2893f0a391c893c239f075b5c1dedb2b7b69da37157fd15d0af9629053f4e2082bbdeb7b9e19f3f37d611eb56b8b562c70e02586d4837429d653eff892371ec4c77100fec2cc5962001ba42ecf57fbf561a103b72d729d9a48939c0b7305f1498a804f5bef472254e44c50b681c35f5e8bd9fa7d19da073a38cb88b768b80389737b55ffe6777a6a79e2b406395d2a533a7b79bc558dcf70a83b58bcd416a189aff415762c366bd7868d907c36de45fc488e2066e2294a04f4003e8040bd38fe6d6a1beb47d8b44bd95a4e8266526513d63e908a17b85cf36ae6806c1e5a6a9e83f3ee753fc766dfc452687c7916289a95c3b92c47b97c9576dc6f914a2212f4c57317c44f5196fb27e8c6ffdc31cb7a741cb879c4594b4a3ffc9b51ac46c319e20f73fca87b8f1d5a4d1575e87f12b6c36948afbfaebdde0b09d00b05cd9834c1b478af18caacb356082cd5b5901fcc9fadd8fa608005ce54fae9c95272a621fb0840a7"}, {0x70, 0x113, 0x0, "f48ec350500a0bf036f031fb018deb0d9c82d24683dd00bffc0d4638685913a055399eba8118b3f2dc06795345f9a970c030d2ccf4e68902f7b5853cba749321155d5374850d9f0c5120ac50b1a8d1bc3dd6c010aae52c8b5650fcb1f7949b3d"}, {0x38, 0x118, 0x100000, "d041a6297da08373b511e84ced58f1a1f2dc25d7cfad42d202cba6b4de91d55265b1dbd0"}, {0x70, 0x10a, 0x3, "cd02db296ef7841d69029669ce86b669eed44efaac74555c24aa403d78293be03c0fa66a93da16275a83cd4d80a4d0659520608149b74186501078cb3991a2dbc5a155d8ae712503f26aa7d39fb258ea23441a3048608f5069"}, {0x40, 0x117, 0x4, "9e218bd63f5627e1f54b1a63cc43955c68204cafccef24ffe3b4514fb16c19423a0d62f7cd576174e8d3613530fb"}], 0x13a8}, 0x22040001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000400)={0x6039, 0xc08, 0x6, 0xd, 0x7d6}) 07:33:04 executing program 3: write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x43c2, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @remote}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x10, r1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @local}, 0xc) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) ioctl$CDROM_SELECT_SPEED(r2, 0x127f, 0x0) sendto$inet(r2, &(0x7f00000000c0)="25cbcf2584228da8e406eef1bd842fe0f6fe62756a7a201f7d0736abed3dc638791cabeaae32df190bfbac1367f54a07ff7ff95699f52c779329e74b8943a4b1c8a75e23ef8f3fac938af0cab4950576b8adf03d9ee6a166d5c015a35fb708d99935dbc4643f01210ae95959f8ab0705c597d01102d5f5bc7cd10369a4d0e22c5ecaad19e404d2416f3dd980867812afa40ce63256a355cce21d759c266ed971957bebfe74f1f924de9b8d677cf10da8863d7d5f83b6b3c10be766451cfd08cfc985bcb279f658e7", 0xc8, 0x2048891, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYRES32]) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8000) ftruncate(r4, 0x5) r5 = syz_open_dev$vcsa(&(0x7f0000000000), 0xdf, 0x410040) sendmsg(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="98cc66296d7fb6efaaa2030cb14ba24263018c56be229e2af8378a31a7103e49e40cfd21c37031986900a789d0ad06e8cf3743c6771594a73d32a294a4", 0x3d}, {&(0x7f0000000240)="1c9454d9667ad528de28144c3eb0c9e00847448d6bad0075e84946aa433aa5a1bdf6c8a19298daf72cf22922d13e65899d41ccca7001245f45226c1cfb5997a04fa303e7663a0e971382512400079f4258c41143347b3802e6ee2f84d3c43deaf8be3f8964cf3cc7f2cab4bab330d6edbb350c8ef8bb93aae78024704b132d43f7ff37f369c8fefea40a2d16301379702a4d", 0x92}, {&(0x7f0000000300)="4ffceaa2318dde175d67feadce0711f266119156724e9a47bd365285a42e370586b9bf0ead8c12", 0x27}, {&(0x7f0000000340)="94155762d315094496a07fc9003655aaf7af3fbc70f507cf3114e48863748835ab15a28bcc7fb1bde4386a9358027cd018cb46b1fcd51b29c8db08", 0x3b}], 0x4, &(0x7f0000000500)=[{0xe0, 0x3a, 0x4, "0b0ae0fb0c0919d1278fca5133d0aa6489e1906ec0cd967930652681417677cd32e5decbb7e302d7c78139a82e5bd0bb39f118837a1c827da3727063eaa4302013aae841c7409cd5306f08488a790d5ac79ec65423f07785839ae5e34f2429e61ea47b8e7fd970f84be1fbf4a83517bae960f255e0842efd14ab93c9e3b826368b61734467d99f883fee3a16611544947cff5d2e3fe69ca5dd4f29cc44d76a0ccb9ed86dfe4f721e074973867c271dddfcf81f984f5462ff5ee6537e824e590e225e108843ce1d07d2b77ee218"}, {0xe0, 0x111, 0x10001, "04235ea98eece76bf72e41779894315bb4b4fa5c09eecac763196ba31fc5db3ef31456d868a9e4222640ca46de3d41b2a2624a82e89d0656016fdef173785769f4f5f3beb287990e2ce59c1f0b6fd8dc32f27c406414a1c669701072c7214bbbd37f5b6b9f8d69253a98a15428236b4cdab536db0038d85d464c7de620e52ef2c4c4e2ae054f3639efb31392d4b9578dcbdf724efd249ecf68eb25d2ba7e12b641aa9d87400f0fe6db8a15271fe9b79b56775e3ae5dc857badce9040c17040d7e3f1217d9c23dba8fe50812e4686"}, {0x50, 0x108, 0x8e2, "c28d5c17c588fdea4b64e4cfc6adda4b7f2b4fbb93f2e1763ee103f5a38281d456fb60ffd1ee724ce184737b7c4157674938dae81c05fd85f98bd68a9c850c59"}, {0x30, 0x0, 0x3, "7f2139b1b3b360551861e2214b5c5e2268f2cfb353a8d519d157"}, {0x1010, 0x61, 0x3, "aef3b44811a8401bee7ebebefbf122f8da30fdc812ee983a1601847c3087c855442d76352723bb6055e9801e47bccd43e33e415986fff10dbdbc15f8b25869d818c95e73e0294deabdb34d20e8c6ca5783ad33a308d4924594efead8f857fc4900fe5f0431a99c8d2a0bb961026b05f03064ef95d0dc96a0b0e02b7c9b8af6ea7a6f537472a6cb097ae386af912aa62f116f494e35b1bad83e12b9303202064d45c21b8d5f7a7c3ffb4e5cd6999c746c6569e7ea5b74de3b4e3ae84f8790750072d9aa813e04ef162a11e849d5ef0656756209835ccbf206dc52b038ed0aa0167841d200081560b4feb460a39ab56d44c70358f621c5ddeb88d6ec1dbbd4639f48e80d012e7f05ec742a065af4d6aeedafdc342be0a5d99ccfa2791ac8eabce95cf39ca0e8d8c9d62d2a575ce5d96ceb7b85f7bc1364646d03b8340306e5c32445521c32ccff575b01b3b0d4aa39f27804fd667d7f4f012a1db0308d85fd6790c1f3bda66a2a204d19134a567885c0228398a0b32c5514e968df4294613a4363367ce2d6b6b60a886575c2da82eac12fda2e82e5482bfe59d55955d5adb6c87597fd941b09b4c3711ae8af41714211ec29cfd743ac4932189572ac97bb7622ef1a34f927abcbb4b61e405c65ecab6c1effc25bd9c7c4e3edb98a7fe909e55cf91144bf4a46e92809cb644f9b8452ef70dd251c1e8033651b47f196d7e27cb962e74a852d4d1d26dcbd774838fe3f47df1b893f744a675aed087a288c537fac398935e88effdf38b7c68b6967dde369de230da64f013ef02bb94f76b3bb07425fba2fd8a0922d35bc7608ee948f34196afb10c23179ea6f5d03b1199a9b2cf2a06bb8457726bf6befa9db6f2c7fa7f642c1bfbcd0940364374e9d907ade41db044ff9cec7d6e8b56ad2e9fd89512f7e26a177d668d5a7c4c8457b6d7532ecc3d9f938a1630f9516bc0d227a3e9b780e4b23cba09df09bf9576004c1a8986d8b11eb89d309ec49d65c234fd4ae02c16652540ac9ca03426c65964abdf7f0e296e68d5236cd7f92ce5dd03f3a1113b0146e695a93f4fb01c1661c8595829e8a9f3432f9b27b98fc726069a4c82f7456e91fccce35e0a12b587517a5c6d0c87440b9b9c60a7d783a7d84fff0c4fd7b59d5229b93b84459f2e6140a77c357717dfae120f60eae6461f2efdf1af31169284c09621326f9667019be926226a968f3d361520812f1b07ed6e4880a0c0d70491aa17da0e3251c005b3a9222f637163b9152355d5fa4a85eda9162a6f975534a2c578a47b6e12c3b55b82206ec046f1453c479bea9a3682d02c57bf65018af2565c8d65fb620b310c0346c3dafff3c0309d03fe1710bc811e8136baa5b3a2e598f0eaa8b3d005e01323f3c65e336e945249ccf36e07f810dcbd1da59243fe2b11270140f387ff97deca3b72614e8c8db25ac6bfd759ca8bf72dc4fccc606c4af76c9030a3c5fc4ca1508d3163b83a696460353c5f5e0ab56e277b6730bb27c3493407c149fd2425c27360f7ed9cde3d853e7665addff2e81fcb279591348a960edd7073c148ee2ca7c39e175f1d58d238b3353e84073178d4dd635da9b25e9b0d2efeb927d5c590a6bdf5eb1965f8d1d82a3d6652ee30555b822c5fc8ad31b801ab460dcac61e3998993e0d859b57d96aae68662e8490f62f7ccc0109b7b39887e4ed53cef238dd78b06779590eb44a1c6d0801cd6dce01e00690fdb692ea73245ca8ffbb1060f2c4837b0fb25397b095ddf08785314e8136c042839ef3565676cc613a69fb62745d6114c48ce572ca68a0ba8b67248151039f9c63165af60d62748780c9b6638a217d2e111755f744fc16252d61329a99b273857a7c53d450ce99a0e1d90f92318bb79c2736afb95121b2093b3e21f6511baf776498fec7df746bc41f94fd900f0e818380edbb1d2499520d1bab7ad8b542be6dea9a5652b7643570188c8e19f6f02647cfcab639a2a698cb5f610f597d68f6acf22ae12b8633f1e378faa88d5ec69c29a8953fc5015613aab6e8b11c2d58969add3eac3dec99f0df9ad5c4fb92820892fe6ba046f0cead157e72da0a164bb131183a301345e4343716441f3dc3c58938b06137f6a38857a28efa05a65e9beaaddaa717984a760e827be5a7f4f3ecb8e0b153e5e49b92be584bd4907e3290b51079d607e7d916e616a5fd72559d544a6377631a1b269a66629ea17637721b5837d3c4ba3b8045d6ced8fd7712adbdb639e3bddae8369a9b9d0ee9d1107efe996d2e7b34daca7833030cc32dc9d51b5711e8a3157c8a3a4b2bab696f79972cc37e5fe149f604912982a0d197b78a05cfefd192d4cfc717a961df769733881e7b9d788af27982d6ae6a055c85252be0d9ee9a9f091eb0c4aa679148fd80ad19ee31badd1fd5d3eed6976bffc6ddc3f0f6adf9fa977e769fcf3f53a2073dc07ff5664ca0ca4b441fcd663d44486ab0d4319c5a7e3301eb7021aa89f484748955f1d8f15d92eff84ede556d55083f4ef7d9f83375fee0f2e8ee74a10086ae2470a8c9fa69077e7c708002174e0d6df6e3083e79888a41f4362ef7d413bb843593e5482a1a4d8d4f7343662dbf12790bf58657ea276c6ad16e465e541a3c08496e0039d8d704316ef30bd5f70a4c457dd0036dea13edff337b32ce7a31448ecd74b7ba28339922eefeb1dbe561dcf99b045ad485a5e89ef22ab656f3d36c2179fd9b3a5c3577258e50c88b4aef18d8cf3faa92c4283453ab44efd9983742d640cb683e778966d8932c88ba0c8ee8fc8f2ead6f1f75ea346f25ebe232e6d88c10726ed148504d4ee2ac1fe7bbd1bc0e3de6b7c530f2da6ce1eceb2cc73cadb5d3a77123c73ba9c935dd539aa52271d33b257f9a6e3122a4461be9853e1e613587d592b726dfb3db7af3b8894a65fc29203d1397359aaff84d2985fe74f14823a9a8241068a99bd036386d354bf3418f49cedca5a95200f1159725d25023656104e693610f01cfa6e0efe0b243fc1f3fe5025eb18dbecb9fc42d4b57aa87788ee622f08d43e1fbb7161981e8bbec96d1d317d82f1d324ecfcd4561508d6b994f04f34c3e993fe168d4c8e99f446ae619ef20277ef8372dadc019fdc7651c0f87c768acd90e08f30edbde57ec9cc5f117f197ed40e19d05e112ee4834236c088029429cfd50697bfed598a88cb3caae5281e05230741d1014668c1def6e5315341ca9742050237c6d339046f0795c61c9a6bd861bc2c05a5a8de034f4e392b31efd19573a678e06f6831ca3558504ec25268e838ca1be5e2a7b4a230c2b5193bc9925935037ffe5f4180a8fb332cd6c08f7eb447e8eabbb874067d2e739c067dad53b97ce033c42093ff3ec83276852a468eeded6d6fde2b29fcf5481c2daaa33a08dcc492a953d4810543f6295b7f57f61ee516a15ce33fffd350155fc6770dc75c85ff2396acf8e3300bb8f1f9fd4a5349b4b2665f5aac2c71b273da980633f77ef69f055fc688ca0cbefe4d1b1517d57dad686ecfc08367a0e9cc22de144ce8ca95205847abfe4efd4ba3d95f0659394741722a338f86e198bff9c502ffc18402d2abe65fb42ae652f0758de772bd473c74c4858847717b21369df27bc32a2950efc0da52998ed77169a3173dc8f324d9a8876b051b2761c6efee63c5d910ca7855fdbdcff0d30c68b21eeede75fd1a340fac453125cc7d0f32756ffd0733fa0790f0bba3864f154a3f28819bba3a2f054c605ff25d0882529892aa1889dea89fb9605a69ad96da658589ef7bef3ca60c414f1e3da9d7a61a642b453eddbaf1795feca03b19e6a285a7a5d494df6ba9b427e09544a5be52558d30ba27500e98bd80c4a3825ac8ba2b7dd7b39c8b04831c6a0f7bf119c3cb9fc139a7c5a4047a048581a78e8b31e400be748beb4b317d664d86f47c33a7d3a512537a93f3f6a86d0b2b0629491dd36f32b34074639db38779c12f5839912b852f67c64ddfef33d20905a415b9342f60a0006a528d4243a725fddaaab1abbdbcf4acdad7c5cb884da97d8d02c40980eb4ebb2a0dab022ecf9c5d3f8fd0363bcd47a9031f32b6c7b27714af7df8f905827e3a0b351aa19fd3684c1dc0492f2d199a8e61adcda90cc578f3d94061c63a4d88f1e3f9dbdc4691d8847c3f4b554a7d96473f08b6b8cf004245ce1c9ceb584f1698571bfe6d38a6c048d65cf38eec20b41a41db118dbf633007135a6539bd901ec0a64052969c86aaee3481ad84c5b0749a045d3fc60d60e1fcb8cec59ac80e95eb95271c9b22601a27dd8acd8a0535151e3b02f9128e0266701da17517d8de5d044d77dd47405d20718b61d6768f85e30d4c47a85a1caa267e21f5e1049eea847c83dc64b56ce03a78d5649821d5182dc2df7e9e760cd9c77e4586a9ffa8095fce0be031fe13cac0d4b01d88a6a140e514bd2acf3004017b83bcf3b9b7882c43d49076dc79f33c76fd9df7ef731a3c2071b6ce5f43f28e94429fb74f21a097bdb1cb2aa0f183b44ce3f8f467c28c2a3bebb7bc09a5559c8e96536c1258befd9b8425b406d1eddead8776f4e91afb8bc585965e4ff974c9977beb5dab09d92c4836b5fc1541920bc490fa7162e88c5623c9d8301efb3656e60557e21888e94a3a6315f49ae6d24fafff3962a66cb42d39db2a73e20e14824dbb62f7717010acdbe9b31a6ea2c6b5e2fbb5c35fc76d660f182c9d867504c122c3f3e52a90a20d5c96a9d74b2b7786b9a1703ab9aca360242c4127e1dfb9f261e20761967d21948cb8ae2ab01bdc595fbcfb792d7ca4ba5dd961ffd7da6b1ef5c6fefa3a5c16d4f3258920c883b77dc2aadcf685e53db7940a2170650f4bfc421b12572c1ed3bb3d8ac34310a3ea188c6eec50620cdd9543988991f5283f2d31d9e6bdfee8aedbe566f962be3875f1f9cd2524a34e2605a79fa3576acd8365f35c056fedef9d7ac5d0bab000eecddc16b43c358cd92273bba9e383a621060bff9dd05c379d36144706c2b40c648c0eda6244a23763067f92796cccad69e614947e1cd64dfebbcac590f729e01bb4d5ca241855855e90c4c71cc4c5a82d06f7bdf6551bfc1d588c26b5597e3423fbafaf5645a169ef4116a761f3e89e598b5882717035d482bb394bb9535dc2033fd4193f6cd5ec9bb336b3c8bba73d3e1d42ca7d5d7090065b02bfaa513e4718388b8f8027d471c9e1f9e1406c317be42ddefbe3a0bdfa23cfc13318e68625d2f08675187faa780136007e1d0861b91c7cb296d1f4964f0a163d634f79bb8f09f2ff01e2f66f649f2893f0a391c893c239f075b5c1dedb2b7b69da37157fd15d0af9629053f4e2082bbdeb7b9e19f3f37d611eb56b8b562c70e02586d4837429d653eff892371ec4c77100fec2cc5962001ba42ecf57fbf561a103b72d729d9a48939c0b7305f1498a804f5bef472254e44c50b681c35f5e8bd9fa7d19da073a38cb88b768b80389737b55ffe6777a6a79e2b406395d2a533a7b79bc558dcf70a83b58bcd416a189aff415762c366bd7868d907c36de45fc488e2066e2294a04f4003e8040bd38fe6d6a1beb47d8b44bd95a4e8266526513d63e908a17b85cf36ae6806c1e5a6a9e83f3ee753fc766dfc452687c7916289a95c3b92c47b97c9576dc6f914a2212f4c57317c44f5196fb27e8c6ffdc31cb7a741cb879c4594b4a3ffc9b51ac46c319e20f73fca87b8f1d5a4d1575e87f12b6c36948afbfaebdde0b09d00b05cd9834c1b478af18caacb356082cd5b5901fcc9fadd8fa608005ce54fae9c95272a621fb0840a7"}, {0x70, 0x113, 0x0, "f48ec350500a0bf036f031fb018deb0d9c82d24683dd00bffc0d4638685913a055399eba8118b3f2dc06795345f9a970c030d2ccf4e68902f7b5853cba749321155d5374850d9f0c5120ac50b1a8d1bc3dd6c010aae52c8b5650fcb1f7949b3d"}, {0x38, 0x118, 0x100000, "d041a6297da08373b511e84ced58f1a1f2dc25d7cfad42d202cba6b4de91d55265b1dbd0"}, {0x70, 0x10a, 0x3, "cd02db296ef7841d69029669ce86b669eed44efaac74555c24aa403d78293be03c0fa66a93da16275a83cd4d80a4d0659520608149b74186501078cb3991a2dbc5a155d8ae712503f26aa7d39fb258ea23441a3048608f5069"}, {0x40, 0x117, 0x4, "9e218bd63f5627e1f54b1a63cc43955c68204cafccef24ffe3b4514fb16c19423a0d62f7cd576174e8d3613530fb"}], 0x13a8}, 0x22040001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000400)={0x6039, 0xc08, 0x6, 0xd, 0x7d6}) 07:33:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = memfd_create(&(0x7f0000000140)='\xb74\xa3\xb7\x99Y\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x84wP\xc9b\xa3\x8f\xe1\xedf\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\xd48\r\x17\x9f0\xa7\xbc\xb5{\xe9\x1b\xe1\xfc\x91v\x9a\xd5P\x90\x18\x1a\x19\xa7\xb0\xa5\xdf\xa3}\xe84\xa2\xed\xe3w\x89\xe5o\xaa\xa8\xedO)\xf7S~\xa6m\b\xd7\x8e2\x9dR\'\'9\x83\x83\x9ai\a\'V`7\xa6\xcfW\x00\xdd\x04UP2\xee\x05\xc3\xa8\xde)\xbc\xe2\xec2PGta\xa2\xb9\xdc\x89t\xad\xf3F\xc2\x95\xbfC\x03\xd0>\xc9\x12t\xdcxS[\xe2\x8c9n\x80\xf7\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00M[N\xad\xb9\xa0Cr\a\x00\f\xc6\x11\x01re\xc7\xffn\xde\xeb\xe8G~\xf7\t\xc5\xdczK+h\x8e\x8a\xdep\x8bYaK\xf4\x1e\xff5\xf0>\xce\xe0)=\xf0\xd5\xef\x9e\x02/\xbd\x17\x10\xb7;\x8f\xba\xba\xab9\xe2\x8f\x9e\xb7\xbb\xd9m\x03\x94\xe1\xd29\xfa\x9dP\xabs\xffu\xd3\xf5\xd8[\xccU\xa4\xc3\xaav\xd0\xca\x9e\xc50\xb5q\x80\x82\x7f\x16\x96{\x00\x00\x00', 0x3) fcntl$addseals(r2, 0x409, 0xd) fallocate(r2, 0x0, 0x0, 0x8317) openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x108, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x25}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x400}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xbe00000}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x800}, {0x6}, {0x5}}]}, 0x108}}, 0x4c004) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 07:33:04 executing program 7: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x3a1) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x808, &(0x7f0000000000)=ANY=[]) symlinkat(&(0x7f0000000100)='.\x00', r1, &(0x7f0000000140)='./file0\x00') fspick(r1, &(0x7f00000013c0)='./file0/../file0\x00', 0x0) openat2(r1, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)={0x60100, 0x71, 0x30}, 0x18) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x470, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x198, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc6, 0x5, "26ff07ed3cb7c24d9c413fb53e97162ba08a5a15260b21e92c8e03d5bb99e3cd828cb6e0d3f712e9211e17254ffc8aedb0503e746ea1ff7330356a4c9bda17e581f15c4b732f790907de93e370e6c1af527e1e96bcb131d071bdf1195255692e6a44bfef872dba88862b0f77d9163651a50051a93fa8b16ac8e6e1cf22ebefeab014bedcb40f49dff0549f2cd973506db008c1b1d2477592c8175b54a1541410bd7e0c429512dcaee1983697e11c07d8a9d8cacdd13cd431ed605c6041eba5165798"}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':$.\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$0[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&!%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^)'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#&@\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{^-^\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x11c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_MASK={0xac, 0x5, "f3f1c969ad5ea01db73881eff8efdf752c57256fa167ddd06e956dad50172837565b4956de1ad326af62478de54aba364f814dd6819ac17b6d20356e9d4b1a2fcaceca5dc7d5ea8b175a3ee134d057337c1c460983c91d09d8e48a81c984730cde73b108ef4c483d7b3cb4d9f3720f53291d7d312cd0d00286909cbc06a942391b00f343aa62bce6feede0d96826ea8b91af1752afbb908c0bb9bae3bab93b6824116240f3e26279"}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x4}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#^#%!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{,\xdd(%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x160, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x3e, 0x4, "854fb28904d944f8ea3cc68b1c7f18106e5b883d0aeee79eebaf19359851e1c9a286043034bca0354c70db07b5e34c7b7df200b2058abe35941a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "30ed774331d587752728464eeebe4f33929c706ad4af222d6ebbcbc6916b44e25928c03253400db482b79d214e7e1819fa8b3d6eca910268579a464dd9ed4c2512df3d35007a19acc4b4ddc0035145373ad00ff9720d9da49d93af4d589260617d550990e4615eb5bdab915bf6451179307de379fc75471ed0d8a78efabb75d15af01d85524f48131c3853c18e875b86ffe95cd693188146c5a52311f3d34228932b31541cac91aec907dd5c994908554647410208006d6e4d3e8f7b0936c69fa6"}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "64c36492f3258d3565797b6510f127639878056e36bfb8a07140b5f19efa2403be86f773de1f5c1c4a5dbbe01d0937060fa21805b5464fc19fd3d83195d73885cd9d7a14383edd"}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x800}, 0x4001000) fsync(r2) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x12, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743"]}]}, 0x28}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000004c0)=0x10000100000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c1}, 0x2000480) 07:33:04 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)=@known='trusted.overlay.upper\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000001c0)='>') mq_open(&(0x7f0000000300)='.\x00', 0x80, 0x24, &(0x7f0000000340)={0x2, 0x0, 0x40, 0x10000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) [ 129.394410] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 129.412235] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:33:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x10000100000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1b4, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xef}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xedb7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1657}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x39, 0x3, "56e0929810804d065fb607a236b3b6449c32444f985f17acce911417933708050685bebe2f172d8c207187632105ef7fe731859a3b"}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7bff}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "daf3bc3ed134877a2c2a72f4ad92e815371163e8f9495b9902"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x44, 0x3, "3be7b14c0713dcbab0b899e65b06824aba82962194ff35e0f01171344ff4b6b0f83ad8e33c4dc8b5ceb8d2c9ede4753e2ae3a7056192750b34fac05aa7a28409"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20539dce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x24008085}, 0x11) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002d00210c000000000000000000000000140000800c000000000000000000000004000be13200"], 0x28}}, 0x0) [ 129.589357] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:33:04 executing program 6: socket$inet(0x2, 0xa, 0x300) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e03, 0x9, @mcast2, 0x8002}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01008a3eea2139e5e7d00004", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:33:04 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)=@known='trusted.overlay.upper\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000001c0)='>') mq_open(&(0x7f0000000300)='.\x00', 0x80, 0x24, &(0x7f0000000340)={0x2, 0x0, 0x40, 0x10000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) [ 129.685450] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 129.710843] syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) 07:33:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) [ 129.730521] Zero length message leads to an empty skb 07:33:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:33:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x80, 0x7, &(0x7f0000000700)=[{&(0x7f0000000100)="c7899799997cf0bc54442ce9b71b88e158d661e9a6286ad7b6a0a069d3eb4656debbc15da7fe43739061c680dbf32bc4c8a29336aa8ea7c833d9d97a4ec68b7e6022c0a4e00d2534e084629b52397e", 0x4f, 0xfffffffffffff001}, {&(0x7f0000000240)="3a670b1e55e7df68cf5ed85fe3c434873ef986e7eee7b4cb08c33ea88e1f8743be22f99cf14b84441c2fcbf5f34889f705a5450e097738fce86de300769adc390efe87f2c063628ffff02c4afeef8bf4a1dc778a243ca296705af68730c734f8e009b3395dd466af660a5d736db04836f0d1b3545718def7f84f9b50039d9e2b5192d402796febf08abdbdae6e319a3e54d81a27740cfd827680cd56fc5959f7ce5f7199e7ab5c5408", 0xa9, 0x1}, {&(0x7f0000000180)="c38d1a9957edc41fc87068431dd333d34d627dd318737080a34f30315602f6bfa8f9dc66da26d9fa4f4795f8c3f61a235c665c7e9628196c21dce974cd5a650d3417ea0ecad832dd10b7e5f090160390b1403da361b4f3666011469e852cabcbce58471d156be6f49d18132af98d8c7bc852fd65052f1dc68fd7984e", 0x7c, 0x9}, {&(0x7f0000000300)="02f2542e93c1a6ffb1971a50a940ac12719fddf2b64fe57e6bff3e5af614f94ecc0cd3fd6115534288c72310e415daa757078d7d67d64edbe77219973753903915fbc23c8c039759642b85787e23550a57f291d762d9e3e800850ae9de5e3f8c52150196bd1038f03c8597e15b944c7e7614676a16e150d2d258c99725e017762afb5ec438b5adebe706a5ba8d360ca8113360b0ce83a0072cc038bd6d5ad10cb6119931700ea1d0f0b453c729fe7e2e9ac7f484ac4666e994b650c71885177a142b285df9c1aef548b7911b62da51818fdc199fbb75aa5061e14c6b47bc9af8592b420dcac749b76f085de24c6c382b32646b49a2b6fac0116d6d1ded41", 0xfe, 0x10001}, {&(0x7f0000000500)="8226f590773147a4b9c58d70b4505465870cd6cbfad50cdbfe4cefe9a2b0c5652e20a62de8945e1f18a3b4ec3cccc0eeb3254cfbab4ede9bc2963ebb58862a14f66907f95d56594c2d2a607f0759bbce8d4cadb57c7d24686313ce2a8dbfcfbde35e9a6244f7dde5314cb6779195ad3c82ee2b108b83380cd6a2b3b6feda70d8d8039a8cc1772e9350d4fe610d2b42132059974fdcab5ee961002a1257a91d1ef00bca5f640eff2ed48525fd89bb2ecc4f3f224e921c0219a5a2a7c476fb2c13bde6ed104795", 0xc6, 0x248}, {&(0x7f0000000600)="ae4a883f0edfeff5ead97ca038682cdeed6e351420b8aa3a6d10cd9cc3b01af77b0e72fe1c8b46489f06593d6698ea4bf3830888907a549ec7c519aa37199d433b50815b9eac4831b2839ebf4ec40739561823da5cab164a7f5f00e35002c10c03b44c52f8b7eda53d2d0f9be0d9e5d319adb2d97673a1db01c8c65c82e75ec362bfad5f6786c1584e207e8e13c800bb802467fd5fbd2a36da03f1c1e1dda44e28e29df45958f12bb23e20b3d9a7e9efc54a123bf5a05ee064de2f301ed4294cbf4b1d32c3140867a84c973bee11c39c774cdf0fcdff00684153920174318c051e7515b33ec34e8b81e987bcba9af31e08d5d603aa266880", 0xf8, 0x1}, {&(0x7f0000000400)="ffe615af853527acee21acc084bf321286dfb5f043cc44ec98071e3a2d6ebc08330aaea7f2817a8ab7f07fa9fe0cd251eae82f6239281b0974e366fadde9adffd3dfa9d4cfa01591ceb2f3", 0x4b, 0xa0}], 0x20002, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x38, 0x78, 0x0, 0x6d, 0x65, 0x38]}}, {@size={'size', 0x3d, [0x31]}}, {@size={'size', 0x3d, [0x6b, 0x78, 0x39]}}, {@size={'size', 0x3d, [0x36]}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}) openat(r1, &(0x7f00000007c0)='./file1\x00', 0x400000, 0x2) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="041f0000000000000507c900"/21], 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="29df4e000500"/32], 0x20) open$dir(&(0x7f0000000800)='./file1/file0\x00', 0x181, 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000004c0)=0x10000100000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1/file0/file0\x00'}) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) 07:33:15 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1451c2, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1c8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x1f, 0xff, 0x7f, 0x0, 0x6, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x4, 0x6, 0x5ee, 0x3, 0x5, 0xcd, 0xf3a, 0x0, 0xff, 0x0, 0xfffffffffffffff7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f00000001a00010000000000000000006402000000000000000000000000000000000000000000000300000000000000", @ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f2ff000000000000e00000010000000000e4ff000000000000000000fbffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\b\x00\x00', @ANYRES16=r4, @ANYBLOB="010100000000000000002b0000000a0001007770616e300000000c0005000000000000000000"], 0x2c}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r5) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, 0x0, 0x48011) pwrite64(r1, &(0x7f0000000480)="af", 0x1, 0x1000000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fcdbdf25310000000500350002000000050034006b000000050034000800000008000200", @ANYRES32=0x0, @ANYBLOB="0500350000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x4000010) 07:33:15 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xee01, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1000, 0x0) 07:33:15 executing program 3: io_submit(0x0, 0x2, &(0x7f0000001680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x5, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000480)=""/222, 0xde}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000680)=""/97, 0x8d}, {&(0x7f0000000700)=""/253, 0xfd}]}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x4, 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup3(r2, r3, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x5, 0x400081) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc400, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_io_uring_setup(0x274d, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) 07:33:15 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x44, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x3, 0x1000000, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1c}}, 0x8}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f0000000000)=0x80, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="c96f19de8c5d09002662090e02f6010ca2ecf8c44efb47a796d74f9d53502a56d410c7492a47e039fa8aaf04d1de88c2529cd64bce7706b565449daaa5d23d207e471fbadde1435500d083c6edad3927d1775624a43e07689f7bbd821174b429d5342d41e33fc112d74c3e764182076079a2acff4c925cb0226b60342c78ed0b70d0d4f855df68bdbbf88d82e7fb402597ac51c6a38eb00d27488eb840e0180918c5ffcd9033d31b4c9be2f636be2eb3c75bfa11f58d83003a61369e0000000000e5db78c606000001008a08f0db430b1ea94d5518f5e6e3786f427246c00688af3aa770851aba", @ANYRESHEX, @ANYRESDEC, @ANYBLOB="a99c76d316149599336120081b4e5def127f6ae72dbce226cad6a9c0564ce5dbdba126b533307616c7bb70c85cfedb03a2cd0271fae7cee541"], 0xfdef) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000400)=[{&(0x7f00000004c0)="20770d079fc7a006d531292ea52d4a2063e17d2243b4c8ccdb1aec8309f351eda436d33880d11df3b7c6b84233cd5b7860432efb70a378c765b721226ba1833f731f", 0x42}, {&(0x7f0000000380)="3da875a5f0091329b192d894a02862dde8f6d3e714109c014f29424610a1c90a2b3f57701887bd69ba95e85d153c4088fe9538e947194dc0e6d30083cca5c257ef5792f73c58d1f2aa5e44093a8090788e06abff4d26913615963b73c30f6f60a4a54fc18af484", 0x67, 0x7fff}], 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="7374726970653d3078303030303030303030303030306230302c6572726f72733d636f0374691392ca24136b6034ae871b6c6e75912c6e6f6a6f75726e616c5f636865636b73756d2c6e6f6c617a7974696d652c64617461"]) syz_io_uring_setup(0x45e1, &(0x7f0000000540)={0x0, 0xf384, 0x20, 0x3, 0x0, 0x0, r2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000680)) 07:33:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x4000) ftruncate(r0, 0x1000003) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x62}, {0x0, 0x3}]}, 0x14, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}}, 0x40000) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x2e142, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0x80000001, 0x212801) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000140), 0x1) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10100, 0x100) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r4, &(0x7f00000001c0)=0xffffffffffff5f0b, r3, &(0x7f0000000380)=0x1ff, 0x7fff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=0x0]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44a02, 0x0, 0x0, 0x7, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [], 0xd}, 0xb) 07:33:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x1000000) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x7fffffff, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="f00000001a0001000000000000000000ff020000000000000000000000000001fc00000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cc18f387f008da0000a00"/158], 0xf0}}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xfffffffffffffffc, 0x4) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14, 0x80800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x1, 0x20, 0xc9, 0x0, 0x4, 0x6006, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0xb222, 0x2, 0x40, 0x0, 0x0, 0x3, 0x9ecd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) lseek(r1, 0x0, 0x3) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x808, &(0x7f0000000000)=ANY=[]) symlinkat(&(0x7f0000000100)='.\x00', r2, &(0x7f0000000140)='./file0\x00') fspick(r2, &(0x7f00000013c0)='./file0/../file0\x00', 0x0) openat(r2, &(0x7f0000000140)='./file0\x00', 0x8000, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000001080)={'veth0_macvtap\x00'}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x5) [ 140.960521] tmpfs: Unknown parameter '€' [ 140.976578] tmpfs: Unknown parameter '€' [ 140.979859] EXT4-fs (loop7): VFS: Can't find ext4 filesystem 07:33:15 executing program 4: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001400)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x4044050}, 0x8000) syz_mount_image$vfat(&(0x7f00000013c0), &(0x7f00000000c0)='./file0\x00', 0x41, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x3010, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file2\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) fallocate(r0, 0x10, 0x101, 0x8000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000300)=0x101) chroot(&(0x7f0000000280)='./file2\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r1, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x202700, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000003c0)={0x0, "a91f51fa5d7fcca1d4fb574218c55843"}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002e00)={r3, "d7885b01064cde863ef84a335a261f1b"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x100000001) 07:33:15 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000440)='./file0\x00', 0x400) rmdir(&(0x7f0000000180)='./file0\x00') sendfile(r1, r0, &(0x7f0000000000)=0x4, 0x7646) 07:33:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x1000000) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x7fffffff, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="f00000001a0001000000000000000000ff020000000000000000000000000001fc00000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cc18f387f008da0000a00"/158], 0xf0}}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xfffffffffffffffc, 0x4) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14, 0x80800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x1, 0x20, 0xc9, 0x0, 0x4, 0x6006, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0xb222, 0x2, 0x40, 0x0, 0x0, 0x3, 0x9ecd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) lseek(r1, 0x0, 0x3) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x808, &(0x7f0000000000)=ANY=[]) symlinkat(&(0x7f0000000100)='.\x00', r2, &(0x7f0000000140)='./file0\x00') fspick(r2, &(0x7f00000013c0)='./file0/../file0\x00', 0x0) openat(r2, &(0x7f0000000140)='./file0\x00', 0x8000, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000001080)={'veth0_macvtap\x00'}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x5) 07:33:15 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000840)=@random={'trusted.', '\x1b\xc6\xe8\x86\xdam\x1b\xe48\v`\xdeH\xf4\xa4c\x00\x17\xfaP\xfa~\xb9\xef!=w\x81\xfcJD\xd9\xef!\x88\xec\xc6/o\xd3\xb1\xfa\xf1j\xc3\r\xb0\x1eO\xbb\'c\xfd\x92\xf5j\xe6MBO\xc2H\xd7\x85s\x10~H\xdc/]\tF\x06S\x898\x9c,\x95v\x8fe\x82\xdd\xf4\xb4_\x11\x8a\x04;\xc2\x94\v\xc2\x1a5;\x88(\x80j\xbbE\xc3\xd7B\xa5\x85\xeb\x06\xe6\xa4l\xff\xff\xff\x7f\xa7\xa2\xe2|i\xf5\xe8\akj\xa8\x01\x104\xad\x90h'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80800, 0x110) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r2, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) unshare(0x48020200) [ 141.097819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.105580] tmpfs: Unknown parameter '€' 07:33:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:33:15 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) io_uring_enter(r1, 0x46de, 0x22c, 0x3, &(0x7f0000000180)={[0xfffffffffffff001]}, 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, 0x0, 0x410, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xc9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x15}, 0x20020084) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') fsync(r2) pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 07:33:15 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}}, 0x0) 07:33:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x4000) ftruncate(r0, 0x1000003) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x62}, {0x0, 0x3}]}, 0x14, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}}, 0x40000) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x2e142, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0x80000001, 0x212801) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000140), 0x1) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10100, 0x100) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r4, &(0x7f00000001c0)=0xffffffffffff5f0b, r3, &(0x7f0000000380)=0x1ff, 0x7fff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=0x0]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44a02, 0x0, 0x0, 0x7, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [], 0xd}, 0xb) 07:33:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xe807}}, './file0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000050}, 0x8000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x42000000) unshare(0xb00) 07:33:16 executing program 3: io_submit(0x0, 0x2, &(0x7f0000001680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x5, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000480)=""/222, 0xde}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000680)=""/97, 0x8d}, {&(0x7f0000000700)=""/253, 0xfd}]}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x4, 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup3(r2, r3, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x5, 0x400081) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc400, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_io_uring_setup(0x274d, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) 07:33:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x4000) ftruncate(r0, 0x1000003) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x62}, {0x0, 0x3}]}, 0x14, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}}, 0x40000) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x2e142, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0x80000001, 0x212801) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000140), 0x1) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10100, 0x100) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r4, &(0x7f00000001c0)=0xffffffffffff5f0b, r3, &(0x7f0000000380)=0x1ff, 0x7fff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=0x0]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44a02, 0x0, 0x0, 0x7, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [], 0xd}, 0xb) 07:33:28 executing program 4: io_submit(0x0, 0x2, &(0x7f0000001680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x5, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000480)=""/222, 0xde}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000680)=""/97, 0x8d}, {&(0x7f0000000700)=""/253, 0xfd}]}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x4, 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup3(r2, r3, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x5, 0x400081) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xc400, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_io_uring_setup(0x274d, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) 07:33:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:33:28 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) io_uring_enter(r1, 0x46de, 0x22c, 0x3, &(0x7f0000000180)={[0xfffffffffffff001]}, 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, 0x0, 0x410, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xc9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}]}, 0x74}, 0x1, 0x0, 0x0, 0x15}, 0x20020084) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') fsync(r2) pread64(r3, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 07:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000840)=@random={'trusted.', '\x1b\xc6\xe8\x86\xdam\x1b\xe48\v`\xdeH\xf4\xa4c\x00\x17\xfaP\xfa~\xb9\xef!=w\x81\xfcJD\xd9\xef!\x88\xec\xc6/o\xd3\xb1\xfa\xf1j\xc3\r\xb0\x1eO\xbb\'c\xfd\x92\xf5j\xe6MBO\xc2H\xd7\x85s\x10~H\xdc/]\tF\x06S\x898\x9c,\x95v\x8fe\x82\xdd\xf4\xb4_\x11\x8a\x04;\xc2\x94\v\xc2\x1a5;\x88(\x80j\xbbE\xc3\xd7B\xa5\x85\xeb\x06\xe6\xa4l\xff\xff\xff\x7f\xa7\xa2\xe2|i\xf5\xe8\akj\xa8\x01\x104\xad\x90h'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80800, 0x110) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r2, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) unshare(0x48020200) 07:33:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:33:28 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1451c2, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1c8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x1f, 0xff, 0x7f, 0x0, 0x6, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x4, 0x6, 0x5ee, 0x3, 0x5, 0xcd, 0xf3a, 0x0, 0xff, 0x0, 0xfffffffffffffff7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f00000001a00010000000000000000006402000000000000000000000000000000000000000000000300000000000000", @ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f2ff000000000000e00000010000000000e4ff000000000000000000fbffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\b\x00\x00', @ANYRES16=r4, @ANYBLOB="010100000000000000002b0000000a0001007770616e300000000c0005000000000000000000"], 0x2c}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r5) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, 0x0, 0x48011) pwrite64(r1, &(0x7f0000000480)="af", 0x1, 0x1000000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fcdbdf25310000000500350002000000050034006b000000050034000800000008000200", @ANYRES32=0x0, @ANYBLOB="0500350000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x4000010) 07:33:28 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0xffffffffffffffff, r0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x104) lseek(r4, 0xfc6a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0b010520b602000092030000057f00000001000000010000000000000000008912725f913feeca051b003ba85978c36073b949b985bc13486b99ba556f76de4f5bd9e509b05c5fd15d421ad127"], 0x43) fallocate(r3, 0x0, 0x0, 0x7e) sendfile(0xffffffffffffffff, r3, &(0x7f0000000140), 0x800) sendfile(0xffffffffffffffff, r3, 0x0, 0xffffffff000) r5 = creat(0x0, 0x0) fcntl$setlease(r5, 0x400, 0x2) [ 154.156673] audit: type=1400 audit(1708846408.810:11): avc: denied { read } for pid=4175 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 154.176777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:33:28 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x78, 0x1, 0x4, 0x3, 0x0, 0x0, {0x2}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x1}}, @NFULA_CFG_MODE={0xa, 0x2, {0x2, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}, @NFULA_CFG_MODE={0xa, 0x2, {0xb10a, 0x2}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000001e00)={{r0}, "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"}) ioctl$FIONREAD(r2, 0x6801, 0x0) r3 = timerfd_create(0x2, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000440)=0x7ff) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/72, 0x48) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) close(r0) mkdir(&(0x7f0000000300)='./file0/file1\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x837013, 0x0) unshare(0x48020200) 07:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x29c}}, 0x0) 07:33:29 executing program 3: r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xfdfffffd}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a", 0x2}], 0x1}}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000080), 0x1, 0x1, 0x0, {0x0, r4}}, 0xede2) 07:33:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:33:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:33:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1f5) close(r0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) clone3(&(0x7f00000008c0)={0x1840100, 0x0, 0x0, 0x0, {0x8008002d}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0xfffffffffffffe99) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 07:33:29 executing program 3: syz_emit_ethernet(0x87, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000004a8ab59a021940004280c17d4bcc07b8fa1451889501d27dca8d1152e13f1a2ecebcbbed1a82aecee95a81269337f54fd83237d8673dc78f5dd59a0eb54da21e0b4c4091712656e168022d1d076ed974f2d21a7e12610a7efcbef98aab23bbcb8b9835d90ae7e076ebc10c81b6e99438ee62505ac979edf250b921941e189a4477a04e02b3e20359fe59f16c971c6393b8ea5f406863de426f1acdb"], 0x0) syz_emit_ethernet(0x99, &(0x7f0000000000)={@random="0475be096583", @remote, @void, {@mpls_mc={0x8848, {[{0x793a, 0x0, 0x1}, {0x7f}, {0x4}, {0x1ff, 0x0, 0x1}], @llc={@llc={0xd4, 0x80, "bd", "96fa41772cb6041d93807752a5ea2a5a883b5207e5197dee28844bc5db6d7385c43dce63e5f10d1df05d184d9a4de7c829d66effc6937d694a58669c4d070cba0e0922d230843379c08904a79a0a692f887da27293d9d189d7d80cf9905a28f4155523f661404e9ed1f3740f089d0738822d160d465c19c5"}}}}}}, 0x0) syz_emit_ethernet(0x21, &(0x7f0000000180)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}, @void, {@generic={0x88b5, "a5aa65ab96953cb9b53b7384a4a56a6f469c4f"}}}, &(0x7f00000001c0)={0x1, 0x1, [0x5ac, 0x118, 0x5e5, 0xc6b]}) 07:33:29 executing program 4: r0 = syz_io_uring_setup(0x1081, &(0x7f0000000280)={0x0, 0x0, 0x40}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xb, 0x2, 0x0) r2 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r6, r4, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r1, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r7}}, 0x1) 07:33:29 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000100)={0x0, 0x1000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052900)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "d5e2b485aca084"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002480)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002680)={0x0, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005fac0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x8, "8b458d8b37b0ed"}) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000100001000000000000200000000000000500e2ffffff00000c00003fe8a2a4e63a8008000d008963e2985e63dc3e279c6ef23538914a903c29"], 0x28}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) pread64(r7, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1002001}, 0xc, &(0x7f0000002180)={&(0x7f0000002380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="04002bbd7000fcdbdf255100020005008a000100000005008a00020000000a00060008021100000100000a00060008021100000100000a0006000803110000010000e5e0be9cea7ffb98a072638045d2349c0e602d01f5fe2babba35092e7984ee48839dcb1bd394d33196437907dda5263d1945fed7265cceb303a61731bda9963fc3fc25dd2c237192735e5c91f1c9d8468cddd0423bc11053ddeb5fece884143b8e379e266f96eee73afc714486ceb1ac9e0788316c3c718c40adb5f6ff690e704b47a78e59b7bc3eebef21980ddff1b70b26b6acca888f9f28d2"], 0x48}, 0x1, 0x0, 0x0, 0x848c4}, 0x81) [ 154.555699] process 'syz-executor.1' launched './file1' with NULL argv: empty string added [ 154.644802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. [ 154.718314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. [ 165.256682] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:33:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000120001050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe0f0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000020000000036a82a94a862b8218532a310e14887fa2a8a5df5c695902616d5bfe4d8752657c9e7d0c043f66ea5ff7092"], 0x4c}}, 0x0) 07:33:39 executing program 6: socket$netlink(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, @tipc=@name={0x1e, 0x2, 0x1, {{}, 0x3}}, @hci={0x1f, 0xffffffffffffffff, 0x3}, 0x4, 0x0, 0x0, 0x0, 0xc80, &(0x7f00000001c0)='ipvlan0\x00', 0x97a, 0x1, 0x6}) ioctl$FIONCLEX(r1, 0x5450) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x10000100000) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) 07:33:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x78, 0x1, 0x4, 0x3, 0x0, 0x0, {0x2}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x1}}, @NFULA_CFG_MODE={0xa, 0x2, {0x2, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}, @NFULA_CFG_MODE={0xa, 0x2, {0xb10a, 0x2}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000001e00)={{r0}, "b3c5b6555d1a361f07644581bc5f3e6a2b1b97f2ea34daee05e7bceb45a080d860b0c0486274a7de1c97cb3585cfa15f71ef3fb30a77e7dc6ee2440bbeb38d80c3647b82e808f7cf0b0c40986efb6eebc838ee80ef2b06a3d7c04b6a84114443360d9c41c66da859347c255addc2b0a4d4e953e6549914f885c44b956f1578cc351f6add257946b901dc4057ea1fe28437214a1750c9fec6c05b7cf50a475debeefed042ecd8945c168f3537889e8cd9ab74a27d6757fc5daf9716e25a403c949f26191850d138bab6547e30eaad55937272b225a4ca34333ea6070851d94fc9b6cce915ca8eeb4beac31a1e36fea85c122b9a3c55ae46ff5513d526aae71b8472f4e4502ae8fd40acb8fab22e02c1f09704fe72cbfad1c6fc08255c45f49ee83470bbcc1b9fe3e66375e8882e522413be7022b642657d6bf9e810c79f12ba1f86cc864c73fa18c611cd788596a620ab9f78b5d4da905982281ff695d845b9bd6b083ab0f75b75c06d040820ebaec22c09338fce683721f5f61e6c6aab8e70278d7c3d0b28d44f138502695d98983266ce15d0a092367cc549d1dfba5a9662085dcaecf22982efce61aaed4c2411fbf7eaa9a426283f6cd74c615ecde77209ed4db1aec457c765c89bbbcc450651872ee190bb0143dd0f366154a19a505fa6efd215e584af9227174ba58947761e36ac2bce1419501493848a3dfc91ece49b3fb43e95f7d6a456180f2dafde47783922df76679bc339796ba1dc15e70d537db4ced21b0a007ea5563ce6ddcb913268c4e26eda7df0a1e09f7e74d35129912a4b032be6f21f1d6f154f8276e789b626e539a95c419dc72c812c333b515cb828d47056cd12ee10af60e66ea1b2f516b0e4d803fa24e5d1497ba829f04dc16c8622dcca7cf24310163e8cc154f23a4deee217cd3047830fb0bdf5c90d27102519f6ca4a98b8a9890588d28a694eb5c9812b404b4bdb1e3025c68ead14715d6855320486ea6b93d098a05372bc3c909816ded6a197025e6cbfea8de7513b5b7f1ebc4e4c6ee17a89971012a1ab8bba32e4dd111c2d354dae59e873c79b948fd40a25abfc1100f1e570aa14bf74853079be46b456bcfd4fd30106b02610091f830cd949f98fb86dfbf32fbf1f0c009463e7ef2781f7c0d535b2e3fc43ee2ea5e1fc1e91cc84a50bdceccb6398930a50d1ee3d779d683ba0661cc52824a921cfa53a98d91df9872a9b08d93a26e569541da8bfd86fc9980dc0d7ab690bcae6a794ffe45594d016c4c8b7acf090b21ea0e67f4593ff80bf57c07b0f269d88f404f56c75ae9e19a3419cd5c28b6e4fa4ce31d0b96e801e7248030c2da7c82042946e86ed337bfc423793f193cb97ce001f20955f66945553a2b5c68fbfbfdc68cb00c0a45a14adbfd6ad8045ecf644e9d48de5ecd21eed0017f74fe1e1f25c06211c3a41a8fd0f56b73c7cba926014bfa68bcbf5ce4f23393f5ebcbc0b738d5bf739670bf8621b13c4b59c9dc17c6c165ba6b1ee6905fbd3967c32548361ba5d5f3b52b9050c06a752fc4dfd89868b644ddb8e27eca5e6d5b99f6176085f2a80eeeb10a27b0d953fe0f77f2cf3d703f09909c81a0f41b9bdc1a307a9b5500ef3bdd1d27792f47ac917b217139246d75c190f59e1533011c0b7a5683521c4e1dbb0cb31837179f1a0dcc7d5cb929d8412aa2adaa61e0be0b76a6d1e01f6c6c0ab5cf605410f3b920d83f864f39b487b155844525ff02ea0e113800e99bdbbe5906ca6427229e3879864b9f3525014b217b6bae2d7728a5b30cf876b750ffa1e550fee84af376ad6978a1c7f216b4b4111cfa2477b8df3d92d86dd030b68a7d27127fcbdd07cb9bbb60ad8ff0f2ec8af1df40e173dac8f657a7f849f298512b8c7957963ff3ad8e6755c2d8c44f62fec7490431963d632415355abe4c0c5241a1b3957013924fea6d7ba2a4975367ce55af9ac31c4f9370ae412e1fd2f5303e02273a6e212149ffa26b9b4d3c7c9c250a256a4c1f9f889b44fffc996145780757c3e152deaaed7d51d9da371cbceb4ce32ac9f08a920dab59107f98dfdef3bbf54b7e5c3b3c318920a5372475928db3014c904b6ddb1d8d49fcd5aa4cdff662f22a95729a7f3c04465aacb2dff296fda8676ececd671aaa2df59e0c81af0d908b70c232f91768c2e9ccda449f7e45e9eec86dfa7f22f56dd1f9a964a26e98b8dd580568f7bf7893610c17870cea337a7f191bd5b2464d10d5e6cd067bfcf0b317b1eb4b27251594f3c2700c98c20c9fc8c557b66351e27d8fd6cab0e6e3752350e90cb85c161e689f990d2667621d9e3c1a6044ccf894737e63677e655e8c3d8dd9360b82927154bce9aae7fbfabbf1a3cc825954c170f7290a2eb095728831fb0dda95ec606ff30074b4cc7209ae3e5c258cc3d1a8f94ad8fbdfe1a792bf834bd1dbd4283b6b6199588862680d4f32b585d7f00d2f57cd553ae5a1cfca937cfede69b7c48d12ba1eb52e46e3614d7c3493203397dd70481fb0a12014ec40b4a8b51a86f5d50624b7fa62eab5bb875ebb3e2e6c94e9c5643990aeba640bda409fbe38c21b62ec2636118fe8ae56f65a1e61ad2b580a9986a4991d0112d8a88c81397d42f8508ec6a72176023b8d38223e735018b25fcad8a1ec39376d8873e1f0b7ad92b9ea0f5bf621aebcd7aba786405b0d84712b53b130fd693ddcf1df34b0bbd64d5c98944fe41be3687151e97e1ccebab9e64b98d8fcb5239d804d26387afb62c25d024fe85cebe2f2f008614f8b0f4f70d35f9485286b32f0d8c44b5fe1e1959056119366c67b9077350f611522e694f813bbac09b2b7786b67984b5159fff40921471efa28e088121e6bef9d92592a79575d2867ba1b5e9f8c6b68953015e60ede754ad221e9f7cdecf03923df72a5951903806f45278332c9b9677c9a398a59a8d672e60960c5144cf1ceeb8d3009a69d28e026231bbbccc894c9f874b3e447aa841eefd1415becf3a9c650e3eff83aba130aacbc352e07a1391dc392f0a659202b12a4a57c30d8a5a37262ba6eb22cc5bf47e1559f96412b605484de45b40543e9bec4bd48746628106c4e5ddc81988399a96a36b1126f557214f13ff819e1df0be09c9b7cb1cc6f8cecef0dc2b1c6243f8fcfcf17acd9d6753bc22887b79b86e1b8241e25819a52e662776a42366298fa9501ca2dfa05c5c14cfeee68e2179a950068e35daf64561399ef2dec4958ca924e380457912d94a6adea9b7cff16e9b74038dc6ed7c0993a99b4baccd9b7b7d7b023cdf1dbaf609c7374f5ab46cdc0746519c7dd89eb4018ec2d0272398778f093c820ff1284ded06ebdc9f6f7ce23bfe30eeb4152af3e0600fe8b94e77c152adc2ea0827160d9346e7f05fe76fe1fc037b2a71f2fe3b33887d8f1b16d3b32e58f5c35443694d48fe41210f320cd8fa1d57df2d57834a821ba62f68b710c1fdd60635dda49974ed09ced87cb2f89e90260508bbcb34dec9d9453648000cc31a9d49288c4a41f44e37edda6bb656bb0239b75f16dd474758dfb7c2d361c28c6eaa2f92187636e8c322b1333409f82fb2d4a791dad966b67bf4f59bd9912d863236e0d1e16fb2fb18c5c04ea80aea65b1a8a9b23f74a9125f5e628e9daedc2668e4c68940f5fa094d49a8ba6506d3fd94b3e769f6e7900bec1a1966b9aa36a797c7e17d14038e1838b7a361d067b5ade97faccb8a91120f0ce6e0116e4704f1b4c179d1a39d0ef0aa6ab41046193b5f16ffcfe1898405e5112683de1ab838ff1902f8cda3a51f99d2aa512028c1b0601b5db98bd0a687396936b71421a99bdf66fd7f889aea230c9621a3f16dac31b902ecd41a4b9b74d31152170dd8005d99ce3bf1c85b9b464770a6137441ad920f7544e7a0eb9ad59b2b746293c58d82b1af804e10587af0fe4da12d9b1d14b501275af6041a5fd9b7ef87078ffc4d9132ca497712a201cfbdd8cb07f51c78af1e453cff979cfd35abc9e6b69c79c56d2e5dada49b2d0c1210651c81ea0a16674b42ea25a9e15a9b297075bf4dddcc2f62a6e4cf8a499644ec1fbb0900f5db23dff89d5616570b49f052d6a9822665f45fd1ccfff2459c6a5c79ea9098e05fb6a065b74f40be20a7a29a45b660dde294b9db183caffe447a0fac4875de92869540466b9f75a642592027947b7944c138406a57dfc87cf9f4743f541256839e8bd7de97eb339ec5dd046da6095d40e56e8466c5d6dc4261a9081af84277f447e25a9d4a6563bb59d779cfed362e8b1461c0676a083ce355e71d996c9672c6d2657cce065f7b68dcc5721af4d095522ed6b2d82d90d3a9b3d3c6c0be608441f4eb2258cf5232ded7df99971d024ff5293bc9bb8e648ce2ddf184e2b7c12153cf806f67140dbb7875546af01cde554ccca3d6f5727d3e2018435e4b22a8f456d5fce2364e75aa63af4dbfe01557e29222625616d96e37860a0661b61224528c10caa5087b7f3e66efafcabbdb792d47bd861e842c409035b92af4eb43001c67b1e0286cc38232978f4f672ac6af2f88c82e2d0827e8b379345a91d7cbf64be0f96f22bf17236a598f08005b1f66819d878f409858688ed1adb6876e21b650767b45848436a660614746ba2e9dd65d302d47fc5c96170808daf2a924210e5eef3b757c1e20f6d8e26b8e50535181b81b61b1cc7a4d8ffa658ce85c93bde63e4284e7d89fad48db6f1e87e418d8cb38859f8eba5e4998adce241e4f3faa9143fd8838b10ea32f5026b7781df9454b86afd58030f0b52466366973a10c1db8fc6a01ceca30eb76979df9cf33e652b1a441e807c72cae6118ab336d258ae80a745a4140a79216700b34bcb6d0486caf9e17f93f2753ad16ac4a78ff14e63dc68344ae08c909aad622ead1e29a6aab90dde89713860d3c4dcbc9db7c6f2333c6a40aaba827cb5e3e40bec325ac68814d1cb1d55941efbe096807c3ec82ebebb746e15328f5f7e89827ae794f51cd258294320b34209cc0e6a5a4dc57f303a47c69e3c66d8d68fb0bbd4a62fb1a3d9f9a5220287be0d4fde873d1d6e0cda566a70457a738906365812ec0439056029d1a2624b0094e9d75898a3c1826a1dd5b50c08067f92b04c4ad5407a59dee3d75d91d585f49a01b17e012a50ed4128a90b8115815524f3750308d42fbdb8d96dcb30b2b40b4a7f8c1bf204b71bf90f147d6f2992d0a60967fe13fef8acc04428c37009e960bfc35f6a352e826409887098e026d9869a63b60688f229fe3f031c5931350e785fe3b86e8f73a2d302ebc139fe7b2e57a4ad582e6b17a179a5d847a1658c76c01bf003a95c54bc425dcbf8cd3da2d7b7a61bc6efd7058b68ea85e6519fe036772ad223878cee0d86e3b94cd41e9461234a1e31ff37d34f34381b9b2d3043212f375b551ae85f2a5f4d3e634eb7b4c8f4a3bf7f8674203dad73bed0be7458ce7e7d1e8ccf453db76cbff77b9ed91a269358d8444d5ebd283d3553fb4b880edc86455c11ccdb52ffa4ec2104bd4c858cddc67c012f0c37e345e28640c48d3730ae1cc9dc64b96192b576f4b7c1bf69013195354419d2e3ed256d868bd805b9127e869a92f2daf630eda0baed4d03588d74719a06447c90a614439ded2903dd8eec85a5b60c69ef89540f00deac2fd141eb2b6e9b21e86f00a6117806db8e1cfbaaca6f9369b91e5e83c25458fef709a081394d57045ca8101946d486e2aebd46ca3ce0ed21b48e958cb75e625e85ead0c307b57f95b639fc373d8e725ab29815a9941dd31eabd58b16266b4"}) ioctl$FIONREAD(r2, 0x6801, 0x0) r3 = timerfd_create(0x2, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000440)=0x7ff) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/72, 0x48) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) close(r0) mkdir(&(0x7f0000000300)='./file0/file1\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x837013, 0x0) unshare(0x48020200) 07:33:39 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r2, &(0x7f0000000200)=0x80, &(0x7f00000006c0)=@generic, 0x0, 0x0, 0x1}, 0x10000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) unshare(0x48020200) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000000000000}}]}}) 07:33:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:33:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:33:39 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x1, 0x7, 0x8, 0x7}, {0x0, 0x3f, 0x7, 0x997}, {0xa7d, 0x9, 0x0, 0x3}, {0x200, 0x1, 0x8, 0x77}, {0x9, 0x89, 0xc6, 0x400}, {0x1, 0x2, 0x1f, 0x1}, {0x81, 0xff, 0x7, 0x1f}, {0x101, 0xf0, 0xa0, 0x6f7}]}) acct(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000040)='./file0\x00', 0x42) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x1d, 0x5, "7433f7ae2a1a13de04add79767bacd4c5b5e6a2aa456bca04d1a86584269f53f3245af6b1e718a6f16e246ecd58536df65d9ba3f788938250b917d3a7a3b9012", "bb27c53b1e726e690fd36931fd5d3fc82165c0fb5da998783ccdf7c0d88bffc1", [0x0, 0x7]}) fallocate(0xffffffffffffffff, 0x0, 0xe65, 0x0) 07:33:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x10000100000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x4}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) connect$802154_dgram(r2, &(0x7f00000000c0)={0x24, @none={0x0, 0x1}}, 0x14) [ 165.277268] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.283824] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 165.305009] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:33:39 executing program 6: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {0x0, 0x0, 0x600}, {&(0x7f0000000240)="af50139c9e8e43afc2c4aeee1fbaa67e54a5d7d7bc9830de47a8cb186e6f9f37b0d1e368fd2085b5ca98dba0da8cbff955b484bf34a3885763e6a4f084dd0abfb552ac84f5fe068c2aea624269ef4c3b54a15c9e980d8eadc4d847e70d519e098e5806920ed1f4fc790e468088046719e677898bbfa65adeb56c8ed6229146ec748d98996513952120a870263a35dc564260c0bcc9c9fc8ff1f3bf9b92488c7177e0", 0xa2, 0x3}, {&(0x7f0000000300)="3d5a8b0184eca2d6dcf4d87b0c03614027e3b68a8d0948f73b279c2a6e0b8f395c389676e292bb8af55413101bac8bef6e1c98aa950cded6504472607f1491cc20007b7f5600fb76b5f5d0196e797db93dbc52231d6c7e8ab99153748b077d34bfdd41e93fc2fbd72155c44d78603f72d659ace54cf718cd42f6988a0c897ae5f5b1d212719f938c74e801e1a63df907c9011904586dc52dfd15f3892ec0466cfc61221e60a0717a1a268e7f779d", 0xae}], 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x26, 0x80000000, 0x6) [ 165.337413] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:33:40 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) [ 165.369284] audit: type=1326 audit(1708846420.024:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4227 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f55c7dd9b19 code=0x0 07:33:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in=@loopback}, @in=@multicast1, {}, {0x0, 0x1}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x4004001) open_by_handle_at(r0, &(0x7f0000000140)=@reiserfs_4={0x10, 0x4, {0x50932311, 0x40, 0x1ff, 0x1f}}, 0x84100) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600005c000000000fe7fbe6ac1e0001890300f92320880b0000000000000800000086dd080088be0000003f1f39964207a0ce35af00100000000100000000000000080022eb00000000200000fe020000000000000000000000080065580000000000000000707b878cf9065d1bc077cdb222fe51f2bc11da6f3c8eb4ed2793f8bf728bc825821bcd1c004f15173da00cc4441a8b36b3b62bcea1f37972b2a52caa9f8532743fa8fd6f3238406eac1adbe26377e638d867adfa913a7c7947eb7c70ffc5f1ceb6f0dca44c0507173d9ba32f90"], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0xd7e0c31854746b99}, 0x40040) 07:33:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:33:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) fcntl$dupfd(r1, 0x0, r0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xf, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 07:33:40 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r2, &(0x7f0000000200)=0x80, &(0x7f00000006c0)=@generic, 0x0, 0x0, 0x1}, 0x10000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) unshare(0x48020200) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000000000000}}]}}) 07:33:40 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000740)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r2, &(0x7f0000000200)=0x80, &(0x7f00000006c0)=@generic, 0x0, 0x0, 0x1}, 0x10000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) unshare(0x48020200) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000000000000}}]}}) 07:33:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) fcntl$dupfd(r1, 0x0, r0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xf, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 165.617241] FAT-fs (loop6): invalid media value (0x09) [ 165.617800] FAT-fs (loop6): Can't find a valid FAT filesystem 07:33:40 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) r4 = socket(0x26, 0x80000, 0xffffffff) recvfrom$inet6(r4, &(0x7f00000003c0)=""/69, 0x45, 0x10000, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r5, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x969}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7ff}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x40}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) 07:33:40 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 07:33:40 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 07:33:40 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) [ 165.967178] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 166.112008] audit: type=1326 audit(1708846420.766:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4227 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f55c7dd9b19 code=0x0 07:33:53 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x1, 0x7, 0x8, 0x7}, {0x0, 0x3f, 0x7, 0x997}, {0xa7d, 0x9, 0x0, 0x3}, {0x200, 0x1, 0x8, 0x77}, {0x9, 0x89, 0xc6, 0x400}, {0x1, 0x2, 0x1f, 0x1}, {0x81, 0xff, 0x7, 0x1f}, {0x101, 0xf0, 0xa0, 0x6f7}]}) acct(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000040)='./file0\x00', 0x42) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x1d, 0x5, "7433f7ae2a1a13de04add79767bacd4c5b5e6a2aa456bca04d1a86584269f53f3245af6b1e718a6f16e246ecd58536df65d9ba3f788938250b917d3a7a3b9012", "bb27c53b1e726e690fd36931fd5d3fc82165c0fb5da998783ccdf7c0d88bffc1", [0x0, 0x7]}) fallocate(0xffffffffffffffff, 0x0, 0xe65, 0x0) 07:33:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:33:53 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x1, 0x7, 0x8, 0x7}, {0x0, 0x3f, 0x7, 0x997}, {0xa7d, 0x9, 0x0, 0x3}, {0x200, 0x1, 0x8, 0x77}, {0x9, 0x89, 0xc6, 0x400}, {0x1, 0x2, 0x1f, 0x1}, {0x81, 0xff, 0x7, 0x1f}, {0x101, 0xf0, 0xa0, 0x6f7}]}) acct(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000040)='./file0\x00', 0x42) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x1d, 0x5, "7433f7ae2a1a13de04add79767bacd4c5b5e6a2aa456bca04d1a86584269f53f3245af6b1e718a6f16e246ecd58536df65d9ba3f788938250b917d3a7a3b9012", "bb27c53b1e726e690fd36931fd5d3fc82165c0fb5da998783ccdf7c0d88bffc1", [0x0, 0x7]}) fallocate(0xffffffffffffffff, 0x0, 0xe65, 0x0) 07:33:53 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x4400, 0x95) bind$802154_dgram(r1, &(0x7f0000000040)={0x24, @none={0x0, 0x1}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @short={0x2, 0x3}}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x6c, 0x0}}], 0x324, 0x0) 07:33:53 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 07:33:53 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xfb) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040), 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) preadv(r3, 0x0, 0x0, 0x6, 0xfff) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r4) r5 = dup3(r1, r0, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x80) 07:33:53 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) r4 = socket(0x26, 0x80000, 0xffffffff) recvfrom$inet6(r4, &(0x7f00000003c0)=""/69, 0x45, 0x10000, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r5, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x969}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7ff}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x40}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) 07:33:53 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) [ 178.686509] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 178.692080] audit: type=1400 audit(1708846433.344:14): avc: denied { watch_reads } for pid=4300 comm="syz-executor.5" path="/syzkaller-testdir859157616/syzkaller.KcTm4y/9" dev="sda" ino=15975 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 178.730985] audit: type=1326 audit(1708846433.381:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4301 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f55c7dd9b19 code=0x0 07:33:53 executing program 4: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) fcntl$dupfd(r0, 0x0, r1) sendto(r1, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) io_submit(0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0x3}, 0x6) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000000300)={{'\x00', 0x2}, {0x6}, 0x4, 0x0, 0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f00000001c0)="409e049077e7d62e29db3959d03a1fc2531c5a5004e1980a22960f9e708fcbb2dbd5b022c71705ef1b284cc75a0bfcc1cf5a86070fa359a88c3501da9643f190dd157ef6177e0464dc4a0d86bc305ea224d3c9f7fad4587e21e844e7dc364bb08c0ef0bc70c2ccfed4c5adb17604dde7c0624709ef29ba891e69f8674760496b05d745c85fde4d2041dce6cca6fb02b86b174ab33ffe01cae05ecda5540e0e7fafd807180093875ff0dab034c08e90a7c3c173322ec25812ebfd76c48560e1cfc73551da57f93d6df9b3ace3663ded45d5d0955393a06755a32cb058a02f3ee9dff2353380944dfa8f756a883139", 0xee, 0x0, &(0x7f00000007c0)=ANY=[@ANYRESDEC], 0x1af}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000800)={"90b065cca82b348f7b57443bd0b7ab15", 0x0, 0x0, {0xc471, 0x5}, {0x2, 0x2}, 0x2, [0x6, 0x5, 0x0, 0x3, 0x80, 0xa, 0x0, 0x5, 0x34, 0x5, 0xb3f, 0x32, 0x2, 0x1000, 0x1f, 0x1]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000900)={{}, r3, 0x0, @unused=[0x4, 0x1, 0x100, 0x80], @subvolid=0x4}) r4 = accept4(r2, &(0x7f0000000600)=@caif=@util, &(0x7f0000000100)=0x80, 0x80000) close_range(r4, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) [ 178.768420] audit: type=1326 audit(1708846433.422:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4296 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0f532c8b19 code=0x0 07:33:53 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8, 0x2, 0x5, 0x4, 0x0, 0x9, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x40028, 0x101, 0x5, 0x3, 0x1, 0x7fffffff, 0xfff7, 0x0, 0x4, 0x0, 0x6}, r3, 0x10, r2, 0x8) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r5], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0xf7f5f01f55f22fc5, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 07:33:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1451c2, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1d8) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, @in_args={0x4}}, './file0/file0\x00'}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0xb1, 0xf7, 0x40, 0x0, 0x1, 0x410, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1c9, 0x4, @perf_bp={&(0x7f0000000280), 0xa}, 0x1142, 0x1, 0x3, 0x9, 0x1, 0x9, 0xfff, 0x0, 0x3, 0x0, 0x85}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7f, 0x5, 0x20, 0x2, 0x0, 0x1, 0x1008, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x0, 0x1}, 0x438, 0x6, 0x52d4, 0x7, 0x2, 0xff, 0xc3f, 0x0, 0x1f, 0x0, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0xe0b0afe3ef50e728) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x1f, 0xff, 0x7f, 0x0, 0x6, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x4, 0x7, 0x5ee, 0x3, 0x5, 0xcd, 0xf3a, 0x0, 0xff, 0x0, 0xfffffffffffffff7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r4) sendmsg$IEEE802154_LLSEC_DEL_DEV(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010100000000000000002b4b0ab913ad47097ec80000000a0001007770616e300000000c0005000000000000000000"], 0x2c}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r7) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r8, 0x0, 0x48011) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0xfe, 0xfe, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4080, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x1, 0x3, 0x6}}, 0x14) 07:33:53 executing program 4: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) fcntl$dupfd(r0, 0x0, r1) sendto(r1, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) io_submit(0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0x3}, 0x6) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000000300)={{'\x00', 0x2}, {0x6}, 0x4, 0x0, 0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f00000001c0)="409e049077e7d62e29db3959d03a1fc2531c5a5004e1980a22960f9e708fcbb2dbd5b022c71705ef1b284cc75a0bfcc1cf5a86070fa359a88c3501da9643f190dd157ef6177e0464dc4a0d86bc305ea224d3c9f7fad4587e21e844e7dc364bb08c0ef0bc70c2ccfed4c5adb17604dde7c0624709ef29ba891e69f8674760496b05d745c85fde4d2041dce6cca6fb02b86b174ab33ffe01cae05ecda5540e0e7fafd807180093875ff0dab034c08e90a7c3c173322ec25812ebfd76c48560e1cfc73551da57f93d6df9b3ace3663ded45d5d0955393a06755a32cb058a02f3ee9dff2353380944dfa8f756a883139", 0xee, 0x0, &(0x7f00000007c0)=ANY=[@ANYRESDEC], 0x1af}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000800)={"90b065cca82b348f7b57443bd0b7ab15", 0x0, 0x0, {0xc471, 0x5}, {0x2, 0x2}, 0x2, [0x6, 0x5, 0x0, 0x3, 0x80, 0xa, 0x0, 0x5, 0x34, 0x5, 0xb3f, 0x32, 0x2, 0x1000, 0x1f, 0x1]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000900)={{}, r3, 0x0, @unused=[0x4, 0x1, 0x100, 0x80], @subvolid=0x4}) r4 = accept4(r2, &(0x7f0000000600)=@caif=@util, &(0x7f0000000100)=0x80, 0x80000) close_range(r4, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) [ 179.114752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:53 executing program 4: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) fcntl$dupfd(r0, 0x0, r1) sendto(r1, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) io_submit(0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0x3}, 0x6) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000000300)={{'\x00', 0x2}, {0x6}, 0x4, 0x0, 0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f00000001c0)="409e049077e7d62e29db3959d03a1fc2531c5a5004e1980a22960f9e708fcbb2dbd5b022c71705ef1b284cc75a0bfcc1cf5a86070fa359a88c3501da9643f190dd157ef6177e0464dc4a0d86bc305ea224d3c9f7fad4587e21e844e7dc364bb08c0ef0bc70c2ccfed4c5adb17604dde7c0624709ef29ba891e69f8674760496b05d745c85fde4d2041dce6cca6fb02b86b174ab33ffe01cae05ecda5540e0e7fafd807180093875ff0dab034c08e90a7c3c173322ec25812ebfd76c48560e1cfc73551da57f93d6df9b3ace3663ded45d5d0955393a06755a32cb058a02f3ee9dff2353380944dfa8f756a883139", 0xee, 0x0, &(0x7f00000007c0)=ANY=[@ANYRESDEC], 0x1af}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000800)={"90b065cca82b348f7b57443bd0b7ab15", 0x0, 0x0, {0xc471, 0x5}, {0x2, 0x2}, 0x2, [0x6, 0x5, 0x0, 0x3, 0x80, 0xa, 0x0, 0x5, 0x34, 0x5, 0xb3f, 0x32, 0x2, 0x1000, 0x1f, 0x1]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000900)={{}, r3, 0x0, @unused=[0x4, 0x1, 0x100, 0x80], @subvolid=0x4}) r4 = accept4(r2, &(0x7f0000000600)=@caif=@util, &(0x7f0000000100)=0x80, 0x80000) close_range(r4, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) 07:33:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x69) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x5c49, &(0x7f0000000240)={0x0, 0x1697, 0x23, 0x0, 0x27b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x10001, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="4c4ac5535b41197f579ff5284c7c62c3c216c1809f0efb59a1c16612c9404c88627341c5bc65da58b2", 0x29) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000005eb40)={{0x0, 0x6912, 0x4, 0x3, 0x400, 0x100, 0x2, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [], 0x0, "83da7ce32c2bd4"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:33:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x69) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x5c49, &(0x7f0000000240)={0x0, 0x1697, 0x23, 0x0, 0x27b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x10001, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="4c4ac5535b41197f579ff5284c7c62c3c216c1809f0efb59a1c16612c9404c88627341c5bc65da58b2", 0x29) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000005eb40)={{0x0, 0x6912, 0x4, 0x3, 0x400, 0x100, 0x2, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [], 0x0, "83da7ce32c2bd4"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:33:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x69) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0), &(0x7f0000000340)='./file1\x00', 0x8, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x5c49, &(0x7f0000000240)={0x0, 0x1697, 0x23, 0x0, 0x27b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x10001, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="4c4ac5535b41197f579ff5284c7c62c3c216c1809f0efb59a1c16612c9404c88627341c5bc65da58b2", 0x29) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000005eb40)={{0x0, 0x6912, 0x4, 0x3, 0x400, 0x100, 0x2, 0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [], 0x0, "83da7ce32c2bd4"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:33:54 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xfb) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040), 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) preadv(r3, 0x0, 0x0, 0x6, 0xfff) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r4) r5 = dup3(r1, r0, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x80) [ 179.581460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:34:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x8, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000900)=0x2, 0x4) fadvise64(0xffffffffffffffff, 0x100000000, 0x0, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 07:34:05 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0000000000e100002e2f666d6c653000"]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x200, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat2(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x444002, 0x2}, 0x18) utimes(0x0, &(0x7f00000000c0)={{}, {0x77359400}}) openat(r2, &(0x7f0000000180)='./file0\x00', 0x84400, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66079f5d1abab3e7ec396bc928e01509faf645aadc000000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0xe16, 0x1) openat(r3, &(0x7f0000000280)='./file0\x00', 0x80000, 0x100) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000580)) r5 = fsmount(r0, 0x1, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3312, 0x8) fsmount(r2, 0x1, 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000002c0)) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x6, 0x5, 0x4, 0x3, 0x0, 0x4, 0x8010, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000780), 0x8}, 0x9008, 0xfffffffffffffffe, 0x9, 0x9, 0x0, 0x2c7, 0x7ff, 0x0, 0x957, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x2) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000004c0)) 07:34:05 executing program 6: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00ee6e", 0x19, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast1, [{0x0, 0x0, "7150a0"}]}}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x12e8) syz_emit_ethernet(0x1e1, &(0x7f0000001400)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}, @empty, @val={@void, {0x8100, 0x0, 0x1, 0x2}}, {@ipv6={0x86dd, @icmpv6={0xa, 0x6, "180b16", 0x1a7, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, @private0, {[@fragment={0x2b, 0x0, 0x55, 0x0, 0x0, 0x2, 0x64}, @srh={0x2b, 0x12, 0x4, 0x9, 0x0, 0x10, 0x3623, [@empty, @dev={0xfe, 0x80, '\x00', 0x3e}, @mcast1, @mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @local, @private0, @remote, @local]}, @srh={0x3c, 0x4, 0x4, 0x2, 0xa7, 0x20, 0x1000, [@private0, @empty]}, @hopopts={0x0, 0x9, '\x00', [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x30, {0x2, 0xa, 0x40, 0x5, [0x8000000000993c, 0x9, 0x80000001, 0x4, 0x5]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @loopback}}]}, @fragment={0x89, 0x0, 0x40, 0x1, 0x0, 0x6, 0x67}, @srh={0x1, 0x6, 0x4, 0x3, 0x8, 0x38, 0x7, [@empty, @private0, @mcast2]}], @echo_reply={0x81, 0x0, 0x0, 0x1, 0x6890, "9a0a49425e7dbbfe8aa497e0348b265ed2c93c6d4aaf40822f1003addcd61196889feaa7e2d3742077871af428f9b6780cd5a0cbf768fe6a3934f94acd2bd9"}}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x5fd, 0x42d, 0x588, 0x626]}) 07:34:05 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xfb) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040), 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) preadv(r3, 0x0, 0x0, 0x6, 0xfff) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r4) r5 = dup3(r1, r0, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x80) 07:34:05 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d242f295d2d5d2b3a2d3a2a202f6465762f766373612300202720d337205e2a247d7b247b2f202f646576ff00637361230020202f6465762f7663736123000ad1dc9469da279c27e9c3aaa1ff6f517c54af190dd144ca7b82477e8f2bcd9ad66ab10b4a2b4283e48790342f7a470dfa65dc1376ba5fc0e60784bcfd8592a0396a48f699b98f2b101cf53aa571793a8fc9f6623766237fd681aebf911fb578c2826f01802c5e228f46eec0deccbdfe3193d32018ae27d6862f823d64ac0a21a4efe396665cee4ce67ea79f041ddc95c0c7936457f7cc0400000000000000d987e19411b9cacea734ad8b08858bcbc9"], 0xfb) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040), 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) preadv(r3, 0x0, 0x0, 0x6, 0xfff) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r4) r5 = dup3(r1, r0, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x80) 07:34:05 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x1, 0x7, 0x8, 0x7}, {0x0, 0x3f, 0x7, 0x997}, {0xa7d, 0x9, 0x0, 0x3}, {0x200, 0x1, 0x8, 0x77}, {0x9, 0x89, 0xc6, 0x400}, {0x1, 0x2, 0x1f, 0x1}, {0x81, 0xff, 0x7, 0x1f}, {0x101, 0xf0, 0xa0, 0x6f7}]}) acct(&(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000040)='./file0\x00', 0x42) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x1d, 0x5, "7433f7ae2a1a13de04add79767bacd4c5b5e6a2aa456bca04d1a86584269f53f3245af6b1e718a6f16e246ecd58536df65d9ba3f788938250b917d3a7a3b9012", "bb27c53b1e726e690fd36931fd5d3fc82165c0fb5da998783ccdf7c0d88bffc1", [0x0, 0x7]}) fallocate(0xffffffffffffffff, 0x0, 0xe65, 0x0) 07:34:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x2f, 0x81, 0xc6, 0xfff, 0x0, @private0, @private1, 0x70, 0x7, 0x8, 0x4}}) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffffffd, 0x4) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 07:34:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x14}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) lseek(r1, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, ')].,'}, {0x20, '.'}], 0xa, "59fb06a1e3799afb0c954a6129a2389cbf0069bbdd2b3302787fb0b0f4d52483704fdd9979a70fa2c29c9ff30b2e"}, 0x40) [ 191.113200] audit: type=1326 audit(1708846445.761:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4356 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f55c7dd9b19 code=0x0 [ 191.866178] cgroup: Unknown subsys name 'fŸ]º³çì9kÉ(à úöEªÜ' 07:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:17 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x4b79, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @private}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x20, 0x8, 0x7) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:34:17 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000400)=""/202, 0xca}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) dup3(r4, r5, 0x80000) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000003c0)=0x14) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x92f8, 0xffffffffffff8001, 0x200}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b74be1cc06a868244", 0xf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0, 0x4000000}, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000080), 0x80000001, 0x100) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x810, r7, 0x8000000) syz_io_uring_submit(r8, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 07:34:17 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000240)=""/101, 0x65) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0x8, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r2}}, 0x1) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(r3, r0, 0x0) 07:34:17 executing program 6: ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000002c0)={0x15f, 0x401, 0x8, 0x80, 0x2, 0xff}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="0100000000000000000089000000000000000000005df052817c24cea63a2e082ff4d7b71f3b49c0621d0a55678ef882b8f428581397540de1f1e12fca985df55b", @ANYRES32, @ANYBLOB="18001d801400008005000c000100000006000500c1000000"], 0x34}}, 0x0) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000900)) fchown(0xffffffffffffffff, 0x0, r0) fallocate(0xffffffffffffffff, 0x10, 0x6, 0x7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x200001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000006f40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006f00)={&(0x7f0000006e40)={0xbc, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "c91e0e708c4319b5b08b106c0cddcfaaa30474661122592569ef9a"}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8010}, 0x1) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000004fc0)='./file0\x00', &(0x7f0000006700)={{0x0, 0xea60}, {r3, r4/1000+60000}}, 0x100) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/169, 0xa9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/68, 0x44}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000000640)=""/208, 0xd0}], 0x9}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000007f80)=[{&(0x7f0000001940)=""/153, 0x99}, {&(0x7f0000001a00)=""/149, 0x95}, {&(0x7f0000001ac0)=""/183, 0xb7}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000001b80)=""/126, 0x7e}, {&(0x7f0000001c00)=""/101, 0x65}, {&(0x7f0000006f80)=""/4096, 0x1000}], 0x7, &(0x7f0000001d00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000003e00), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000000040)=""/24, 0x18}], 0x2, &(0x7f0000000140)}}, {{&(0x7f0000004e80)=@abs, 0x6e, &(0x7f0000005000)=[{&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000004f00)=""/26, 0x1a}, {&(0x7f0000004f40)=""/37, 0x25}, {&(0x7f0000001c80)=""/92, 0x5c}], 0x4, &(0x7f0000004f80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000005080), 0x6e, &(0x7f0000005280)=[{&(0x7f0000005100)=""/66, 0x42}, {&(0x7f0000005180)=""/238, 0xee}], 0x2}}, {{&(0x7f00000052c0)=@abs, 0x6e, &(0x7f0000006600)=[{&(0x7f0000005340)=""/7, 0x7}, {&(0x7f0000005380)=""/4096, 0x1000}, {&(0x7f0000006380)=""/31, 0x1f}, {&(0x7f00000063c0)=""/34, 0x22}, {&(0x7f0000006400)=""/119, 0x77}, {&(0x7f0000006480)=""/87, 0x57}, {&(0x7f0000006500)=""/250, 0xfa}], 0x7}}, {{&(0x7f0000006680)=@abs, 0x6e, &(0x7f00000068c0), 0x0, &(0x7f0000006900)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000006940)=@abs, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000006740)=""/132, 0x84}, {&(0x7f0000006a80)=""/218, 0xda}], 0x2}}], 0x8, 0x40000000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x22, 0x4, &(0x7f0000000440), 0x10, &(0x7f0000006dc0)={[{@auto_da_alloc}], [{@fowner_gt={'fowner>', r5}}, {@obj_user={'obj_user', 0x3d, 'auto_da_alloc'}}]}) 07:34:17 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xfb) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040), 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) preadv(r3, 0x0, 0x0, 0x6, 0xfff) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r4) r5 = dup3(r1, r0, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x80) 07:34:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x8, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000900)=0x2, 0x4) fadvise64(0xffffffffffffffff, 0x100000000, 0x0, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 07:34:17 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0000000000e100002e2f666d6c653000"]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x200, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat2(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x444002, 0x2}, 0x18) utimes(0x0, &(0x7f00000000c0)={{}, {0x77359400}}) openat(r2, &(0x7f0000000180)='./file0\x00', 0x84400, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66079f5d1abab3e7ec396bc928e01509faf645aadc000000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0xe16, 0x1) openat(r3, &(0x7f0000000280)='./file0\x00', 0x80000, 0x100) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000580)) r5 = fsmount(r0, 0x1, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3312, 0x8) fsmount(r2, 0x1, 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000002c0)) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x6, 0x5, 0x4, 0x3, 0x0, 0x4, 0x8010, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000780), 0x8}, 0x9008, 0xfffffffffffffffe, 0x9, 0x9, 0x0, 0x2c7, 0x7ff, 0x0, 0x957, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x2) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000004c0)) [ 202.736713] cgroup: Unknown subsys name 'fŸ]º³çì9kÉ(à úöEªÜ' [ 202.741768] device veth0_vlan entered promiscuous mode [ 202.754535] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 07:34:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x8, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000900)=0x2, 0x4) fadvise64(0xffffffffffffffff, 0x100000000, 0x0, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) wait4(0x0, &(0x7f0000000100), 0x0, 0x0) 07:34:17 executing program 6: ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000002c0)={0x15f, 0x401, 0x8, 0x80, 0x2, 0xff}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="0100000000000000000089000000000000000000005df052817c24cea63a2e082ff4d7b71f3b49c0621d0a55678ef882b8f428581397540de1f1e12fca985df55b", @ANYRES32, @ANYBLOB="18001d801400008005000c000100000006000500c1000000"], 0x34}}, 0x0) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000900)) fchown(0xffffffffffffffff, 0x0, r0) fallocate(0xffffffffffffffff, 0x10, 0x6, 0x7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x200001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000006f40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006f00)={&(0x7f0000006e40)={0xbc, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "c91e0e708c4319b5b08b106c0cddcfaaa30474661122592569ef9a"}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8010}, 0x1) clock_gettime(0x0, &(0x7f0000005040)={0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000004fc0)='./file0\x00', &(0x7f0000006700)={{0x0, 0xea60}, {r3, r4/1000+60000}}, 0x100) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/169, 0xa9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/68, 0x44}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000000640)=""/208, 0xd0}], 0x9}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000007f80)=[{&(0x7f0000001940)=""/153, 0x99}, {&(0x7f0000001a00)=""/149, 0x95}, {&(0x7f0000001ac0)=""/183, 0xb7}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000001b80)=""/126, 0x7e}, {&(0x7f0000001c00)=""/101, 0x65}, {&(0x7f0000006f80)=""/4096, 0x1000}], 0x7, &(0x7f0000001d00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000003e00), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000000040)=""/24, 0x18}], 0x2, &(0x7f0000000140)}}, {{&(0x7f0000004e80)=@abs, 0x6e, &(0x7f0000005000)=[{&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000004f00)=""/26, 0x1a}, {&(0x7f0000004f40)=""/37, 0x25}, {&(0x7f0000001c80)=""/92, 0x5c}], 0x4, &(0x7f0000004f80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000005080), 0x6e, &(0x7f0000005280)=[{&(0x7f0000005100)=""/66, 0x42}, {&(0x7f0000005180)=""/238, 0xee}], 0x2}}, {{&(0x7f00000052c0)=@abs, 0x6e, &(0x7f0000006600)=[{&(0x7f0000005340)=""/7, 0x7}, {&(0x7f0000005380)=""/4096, 0x1000}, {&(0x7f0000006380)=""/31, 0x1f}, {&(0x7f00000063c0)=""/34, 0x22}, {&(0x7f0000006400)=""/119, 0x77}, {&(0x7f0000006480)=""/87, 0x57}, {&(0x7f0000006500)=""/250, 0xfa}], 0x7}}, {{&(0x7f0000006680)=@abs, 0x6e, &(0x7f00000068c0), 0x0, &(0x7f0000006900)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000006940)=@abs, 0x6e, &(0x7f0000006b80)=[{&(0x7f0000006740)=""/132, 0x84}, {&(0x7f0000006a80)=""/218, 0xda}], 0x2}}], 0x8, 0x40000000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x22, 0x4, &(0x7f0000000440), 0x10, &(0x7f0000006dc0)={[{@auto_da_alloc}], [{@fowner_gt={'fowner>', r5}}, {@obj_user={'obj_user', 0x3d, 'auto_da_alloc'}}]}) 07:34:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:17 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000240)=""/101, 0x65) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0x8, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r2}}, 0x1) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(r3, r0, 0x0) 07:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) openat(r0, &(0x7f0000000080)='./file1\x00', 0x2000c2, 0x111) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x40522, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 203.168162] device veth0_vlan entered promiscuous mode 07:34:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x88, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff25b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 07:34:17 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x4b79, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @private}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="d43dc500c65f5bda5eced127d7c07a3bc5c7d2d4823eb59b421dd3270d448baa1007c40eb8b3e940ee4388de9adc0cd139b9a6e36783ab9d9a0a8025a2847ee2ffa4061e64cde3c97a2634e61f551aaaee38f97782750b6497d97cacec70ebdabc86b6814c0d98f2442a95b438e97027da28495d77e8583b09cb062ea56b0fbb85fcdeff3672f18ff9dd5d9d6d2954ab8880241e4a571a67eab22d4a604d8755cb64ce0cb965d53d66cf7999762ed2b484d9696cc28df94854992c126e22a80d452a8d8937c7b986ef36a327523c9a55e994d7f336c8a602f79a61684321b1e1d2e4543517dc81aca15a2ae9d3b8139f10161004a4fa09b83e4d0d5f64f6951084e5be8842f3bf5a97eec67f31e3105c7bb91c4cf1e7fb8398b7cc44890742b64651d64e7d6e7ed9281bfba1f8e6bb2abc7bc202b881098c6492fef4c63e1bdca48557e9148d018108808d6ec4482c2adca6525312386e078a73dfe3363b9f06cc31d5a8336c4a5be86c8dd07459f9e0e99fd9e6fa2a0ed8a1476a66f59cf22e30f222d5700ca26864e7c347f9649f7e0570465d58ba260537f211bed10daab7ee2d368e09d2db1a4692483af80bb52c208b38beec7692922bc967e795ed2955f7fdc369536d0adb452e3a0b92f6a2b6492d2fb96719f58ad5a9418a9e64ebdbcc81ecdb2a90caa36e0057f7478a6fa22f7ce347f2875476b0ea5c2ad8ef4783932160a27883e83c55a36544ce6b56c9445d35d264fdff4f454b4940bb946e7cca2b18f7ad9055679f1ceda69a310cc4e8e211d9b6ff1e0eb150c192e05a1c67218c7bb52c636e0bef3b73cf1833325de9b011f997e316b04764f004bf692b0168a1a619b26e13cdd65b9bb7a3b17764cd9e0557e7e9078d79bc939a14000409e8aeae9299e36afd1b2a250542016d2ce7d7d589591ba93c73e50c66cc77469e220b8eab2a3b84a02c6bd93113ebb798f0e7a4b903143672f4c33f35aae4e671b2d60c85cb8468d6bdc07e9fd10515037e405a3a51aca913a74c5de076a1b228b2282d662b59a8ef683347afb3f20f745cf0a0373344f7b4569b4ab845cedf3b07fd889cacc8c4bb462983d259aba4cb5cfd8e233072cb3cd582b6d36677799cf3d2e66c9a1d84ee85e8729c7d56e95810a11e4ebf53934d02018431c74c12dea93c1728b637acbf68dc39944bf3f92c7e32901fb0361bac58fc9bd8c6ae43b642a73953ed573dae9f0de322e8cfc5a6ba84ee9701aef1ab84a2a024bfe668beb6a4ec82c666c230a9755d8b80d02ac085abb16614a370cf8f1a1eeb445edd12b13fc0ea175b9cb1bd0053d1aff8a22345755ea1e399430e140c4e0f6db3f183c9c590d8254e701edf8193b38ea4c4d0108cbc07b0d95d0a1e2827733cc43346f6a016cb46f3150dfb6b935644161fb798f9858520515ee0e179f118bc5daafe"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x20, 0x8, 0x7) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:34:17 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x4b79, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @private}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x20, 0x8, 0x7) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:34:17 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000240)=""/101, 0x65) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0x8, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r2}}, 0x1) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(r3, r0, 0x0) 07:34:18 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xfb) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000040), 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) preadv(r3, 0x0, 0x0, 0x6, 0xfff) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r4) r5 = dup3(r1, r0, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x80) 07:34:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) [ 203.675468] device veth0_vlan entered promiscuous mode [ 212.167959] Bluetooth: hci6: command 0x0406 tx timeout [ 212.167967] Bluetooth: hci7: command 0x0406 tx timeout [ 212.167995] Bluetooth: hci2: command 0x0406 tx timeout [ 212.169619] Bluetooth: hci0: command 0x0406 tx timeout [ 212.170548] Bluetooth: hci3: command 0x0406 tx timeout [ 212.171156] Bluetooth: hci4: command 0x0406 tx timeout [ 212.171698] Bluetooth: hci1: command 0x0406 tx timeout [ 212.172713] Bluetooth: hci5: command 0x0406 tx timeout 07:34:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:29 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x4b79, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @private}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x20, 0x8, 0x7) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:34:29 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x108804, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5225) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="f00000001a0001000000000000000000ff020000000000000000000000000001fc00000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e200000a00"/168], 0xf0}}, 0x0) close(r1) 07:34:29 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x40ff) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000a40)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x400002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000100)=0x5, 0x4) 07:34:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) openat(r0, &(0x7f0000000080)='./file1\x00', 0x2000c2, 0x111) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x40522, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 07:34:29 executing program 3: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000001c0)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x46e2, 0x44) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) ftruncate(r1, 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000a00)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x8, 0x0, 0x10}) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x4}, {0x2}]}, 0x14, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000a80)={{r2}, r5, 0x0, @unused=[0x3f, 0x1, 0x2, 0x7f], @devid}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:34:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x10000100000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2db}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x59}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x263}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x4015) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x14265505) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="f00000001a0001000000000000000000fb020000000000000000000000000001fc00000000000000000000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') syz_init_net_socket$802154_raw(0x24, 0x9, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f00000001c0)) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000000c0)=""/220) [ 214.403326] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:34:29 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file1/file0\x00', 0x2) r2 = dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) flock(r0, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="f00000001a0001000000000000000000ff020000000000000000000300000001fc00000000090000000000000000000000000100000000000300000000000000a3dfbad65b3479da08ac6c4909b1d6110d903b3f7ddb8c1d7dc61c1afdf68e16c29c01008d44f98f15ca82ef4b1172f8593cbfc5e801ab47cab6dea42c896373caa421280e7ff55fec59aa5147e1b34a45885546555558e949488c55300254dddcad64e2eba1a1c2d7629821129a83648ba3a6eb9d0181b6f54290cb89cf076665ac07d60b4e494ff42a39c74a9f98b6d100"/235, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0x3, 0x8}}, './file1/file0\x00'}) fcntl$dupfd(r4, 0x0, r5) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat(r2, &(0x7f0000000300)='./file0\x00', 0x101000, 0x4) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) timerfd_create(0x8, 0x0) unshare(0x48020200) [ 214.425622] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 214.446461] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:34:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:29 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r1, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860", 0x5f) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/190}, {&(0x7f00000004c0)=""/203}, {&(0x7f00000005c0)=""/252}, {&(0x7f0000000180)=""/6}, {&(0x7f0000000c00)=""/4096}, {&(0x7f00000006c0)=""/146}, {&(0x7f0000000780)=""/140}], 0x1000027f) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) sendmsg$inet6(r1, &(0x7f0000000940)={&(0x7f0000000240)={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000008c0)="f280874127d9ba", 0x7}], 0x1}, 0x7afb926527da743b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000004c0)=0x10000100000) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x1d4) mount$bind(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) 07:34:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) [ 214.719395] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 214.826062] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:34:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:41 executing program 3: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000001c0)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x46e2, 0x44) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) ftruncate(r1, 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000a00)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x8, 0x0, 0x10}) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x4}, {0x2}]}, 0x14, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000a80)={{r2}, r5, 0x0, @unused=[0x3f, 0x1, 0x2, 0x7f], @devid}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:34:41 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r1, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860", 0x5f) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/190}, {&(0x7f00000004c0)=""/203}, {&(0x7f00000005c0)=""/252}, {&(0x7f0000000180)=""/6}, {&(0x7f0000000c00)=""/4096}, {&(0x7f00000006c0)=""/146}, {&(0x7f0000000780)=""/140}], 0x1000027f) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) sendmsg$inet6(r1, &(0x7f0000000940)={&(0x7f0000000240)={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000008c0)="f280874127d9ba", 0x7}], 0x1}, 0x7afb926527da743b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000004c0)=0x10000100000) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x1d4) mount$bind(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) 07:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:41 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r1, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860", 0x5f) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/190}, {&(0x7f00000004c0)=""/203}, {&(0x7f00000005c0)=""/252}, {&(0x7f0000000180)=""/6}, {&(0x7f0000000c00)=""/4096}, {&(0x7f00000006c0)=""/146}, {&(0x7f0000000780)=""/140}], 0x1000027f) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) sendmsg$inet6(r1, &(0x7f0000000940)={&(0x7f0000000240)={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000008c0)="f280874127d9ba", 0x7}], 0x1}, 0x7afb926527da743b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000004c0)=0x10000100000) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x1d4) mount$bind(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) 07:34:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x4b79, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @private}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x20, 0x8, 0x7) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:34:41 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x6e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$incfs(0xffffffffffffffff, 0x0, 0xf0540, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000380), 0xffffffffffffff27, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x301200, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000440)={0x70, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r0, r6, r5, r7, r0, r2]}, 0x7) r8 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff7}, 0x2800, 0x80000, 0xfffffffd, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) r9 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x301001, 0x0) sendfile(r9, r4, 0x0, 0x100000001) fchmod(0xffffffffffffffff, 0x54) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r8, 0x10000) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x100000001) 07:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r2, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(0xffffffffffffffff, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) [ 226.945633] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:34:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:41 executing program 2: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r1, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860", 0x5f) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/190}, {&(0x7f00000004c0)=""/203}, {&(0x7f00000005c0)=""/252}, {&(0x7f0000000180)=""/6}, {&(0x7f0000000c00)=""/4096}, {&(0x7f00000006c0)=""/146}, {&(0x7f0000000780)=""/140}], 0x1000027f) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) sendmsg$inet6(r1, &(0x7f0000000940)={&(0x7f0000000240)={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000008c0)="f280874127d9ba", 0x7}], 0x1}, 0x7afb926527da743b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000004c0)=0x10000100000) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x1d4) mount$bind(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) 07:34:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d32730a2", @ANYRES16=0x0, @ANYBLOB="10002abd7000fddbdf250700000005003800000000000a000900aaaaaaaaaa120000"], 0x28}}, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0x7e}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) accept(r0, 0x0, &(0x7f00000001c0)) 07:34:41 executing program 3: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000001c0)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x46e2, 0x44) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) ftruncate(r1, 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000a00)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x8, 0x0, 0x10}) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x4}, {0x2}]}, 0x14, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000a80)={{r2}, r5, 0x0, @unused=[0x3f, 0x1, 0x2, 0x7f], @devid}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:34:41 executing program 7: ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0xff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x7}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1c, 0x80, 0x9, 0x40, 0x0, 0x275, 0x10080, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x3, 0x4, 0x9, 0x1, 0x8, 0x0, 0x800, 0x0, 0x7f}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)=0x10000100000) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000004c0)=0x60, 0x2) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f00000e8190001000000000000001f00ff020000000000000000000000000001fc000000000000000000000003000000f4ffffff00000000000000000000000022a7816b30d92e126edb6ba4d4a733506c692fb382c30ba916007bd824d0b53acf2a5782a2cad9019e5d02c0b7606274da90dae57ff65ed404ee323e8a1526a9cb0629369853da99f107600fa23697542e2ec25c2c31e489e94467c05939bbc4dac55d247e6982e790a02c26e36c98fefa831cabf10ca8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) dup2(r2, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x201, 0x0) sendmsg$NL80211_CMD_TESTMODE(r6, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x4e, 0x45, "1ad4c996fcef88e6b68a934f0b92b58bf900fff105eb5c134a9848180be3017002b03932e006da5e3c17a4d2240bec81eaee421f7d6c5633606725c45f50825ba470ad70998b6d6e29a7"}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8040001}, 0x94) sendmsg$nl_xfrm(r5, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) pwrite64(r5, &(0x7f00000000c0)="b5731083b3fe205c24576571d9303156c60de63f31eccbbc85537a5db33b40b387a485e26549b09e3dd089d9790ea5966ce2f5d1e69b4570f71dee11bab8e7203df5dda1b6c3e8720a887bfbb9ea3d4ffd7f21179cefc54e6e59b1cea0067993012f2dde902de9cc4413940bdc9aa2bca6a9e468308dc7b1c1b6fa7ade9867e9a06d478f9fc65c95312709c41bd0d68250d288f50fe3683ee10788d207ca3a7d45e35c7ae7f0e50e6b9a163d3138f3f1d428327805adf5b4aea89532437e818ad9cbd9b153f0f4514474e11178ebcf6a2255924ed98e1e7466", 0xd9, 0x0) 07:34:41 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x6e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$incfs(0xffffffffffffffff, 0x0, 0xf0540, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000380), 0xffffffffffffff27, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x301200, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000440)={0x70, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r0, r6, r5, r7, r0, r2]}, 0x7) r8 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff7}, 0x2800, 0x80000, 0xfffffffd, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) r9 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x301001, 0x0) sendfile(r9, r4, 0x0, 0x100000001) fchmod(0xffffffffffffffff, 0x54) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r8, 0x10000) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x100000001) [ 227.245028] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 227.269888] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further [ 227.343284] EXT4-fs warning (device sda): ext4_group_extend:1812: need to use ext2online to resize further 07:34:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x6e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$incfs(0xffffffffffffffff, 0x0, 0xf0540, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000380), 0xffffffffffffff27, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x301200, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000440)={0x70, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r0, r6, r5, r7, r0, r2]}, 0x7) r8 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff7}, 0x2800, 0x80000, 0xfffffffd, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) r9 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x301001, 0x0) sendfile(r9, r4, 0x0, 0x100000001) fchmod(0xffffffffffffffff, 0x54) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r8, 0x10000) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x100000001) 07:34:42 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x6e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$incfs(0xffffffffffffffff, 0x0, 0xf0540, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000380), 0xffffffffffffff27, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x301200, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000440)={0x70, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r0, r6, r5, r7, r0, r2]}, 0x7) r8 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff7}, 0x2800, 0x80000, 0xfffffffd, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) r9 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x301001, 0x0) sendfile(r9, r4, 0x0, 0x100000001) fchmod(0xffffffffffffffff, 0x54) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r8, 0x10000) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x100000001) 07:34:54 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1/file0\x00', 0x8000, 0x205) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001970b518889b60040000000000000000000000000000000000000000000000000000000000000000000000000000000000005f461c5fe1bc61515d951543cdc3000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000000400"/192]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) splice(r1, &(0x7f0000001140)=0x100000000, 0xffffffffffffffff, &(0x7f0000001180)=0x8, 0x1, 0x4) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) write(r3, &(0x7f0000000180)="dd8975d9d2eb389518e6d5ece8f722e079e9ec8f10122e84986aee763238801c24194552756d", 0x26) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(r4, &(0x7f0000001400)=""/53, 0x35) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r5, &(0x7f0000000240)='syscall\x00') r6 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') fcntl$getown(r6, 0x9) openat(r4, &(0x7f00000011c0)='./file0\x00', 0x2a040, 0x2) r7 = dup2(0xffffffffffffffff, r4) ioctl$AUTOFS_IOC_EXPIRE(r7, 0x810c9365, &(0x7f00000002c0)={{0x1, 0x20}, 0x100, './file0\x00'}) dup(0xffffffffffffffff) unshare(0x48020200) 07:34:54 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x3f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f00000000c0)) lseek(r0, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5, 0x7f8, 0x9089}}) read(0xffffffffffffffff, &(0x7f0000000040)=""/2, 0x2) 07:34:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r3, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(r2, r1) 07:34:54 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x6, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r2], 0x10}}], 0x2, 0x24000801) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x6, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0x0, 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) fstatfs(r1, &(0x7f0000002e00)=""/4102) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 07:34:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r2, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(0xffffffffffffffff, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:54 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000180)='./file0/../file0\x00') stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000600)={0x0, 0x0, 0x80}) r2 = syz_open_procfs(r1, &(0x7f0000000580)='coredump_filter\x00') ptrace$peeksig(0x4209, r1, 0x0, &(0x7f00000003c0)=[{}, {}, {}]) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x89, "9a24be74af785a51ea1e308d06eea68e55365f12202c19aa16f426c725eaf7dee5c916cf7ad1ee8c3e4ab9b3ab423c5f0b24453207a3995e0707bea2814652b68e1b67e8cc58ac7717d8e3942c172b6ace024009902591397b319c37599ffcfb30330cd8af4fe51bb23455c5a7c4fb7c4460756c16b1a19ca70657897009a8d0e11780052b74908153"}, &(0x7f0000000340)=0xad) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x5, 0xff, 0x1f, 0x6, 0x0, 0x0, 0x48011, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8d, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x2000, 0x10001, 0x80000001, 0x7, 0x7, 0x992, 0x81, 0x0, 0x6, 0x0, 0x4}, r1, 0xf, r3, 0x9) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 07:34:54 executing program 6: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x6, 'gre0\x00', {0x7fff}, 0x20}) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0xa01d, 0x0, 0x1, 0x3df}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="e60236005c0008004b33fec0cefcedcc644565c3026fc7270300a28ce2d10d69c19cc92a"], 0x54, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f00000003c0)=@v2={0x5, 0x3, 0x13, 0x0, 0xad, "bd681d79b5930b084034179d0765018b3966b425afbccf9864fffe59e4291c7c61c49df278326eac01498089b2168c9d6e9b0954386ec877762b0f72ae295b2d99213bfa912f0171d30ba754387e27959d95a89a0564f499681577b479a7f1650aa30ac03a2f54bf03314036b55e275e18f3766b57dfe93675ff35097fe87f9dcafc0290aca5968b3f7c7e7c8ae82e3dd6d420c11a539a55af5e1a02b76446f5c460249d09a7f20843cf0a69b1"}, 0xb6, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x2, 0xf8, 0x6, 0x9, 0x0, 0x350c, 0x2c4d2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x8000, 0x4, 0xfffffba8, 0x2, 0x7fff, 0x1, 0x8, 0x0, 0x559, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) 07:34:54 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x5, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x20, 0x9, 0x0, 0x7e, 0x0, 0x80000000, 0x20080, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x2, 0x3}, 0x10000, 0x1006, 0x10001, 0x1, 0x7, 0xf4, 0xffff, 0x0, 0x40000, 0x0, 0x2000000e704}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0xf, 0x800, 0x16, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r8, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r5, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r5, 0x8000000) syz_io_uring_submit(r9, r7, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r10 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r13, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000240)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000200)=[r0, r3, r4, r4], 0x4, 0x0, 0x1, {0x0, r14}}, 0x100) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb0df386473a29da7}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r15, 0x300, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff9}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40d5) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') write$bt_hci(r16, &(0x7f0000000280)=ANY=[@ANYBLOB="b8b3348d2eb94dbaff67e986da4c6613be2e6e7bf08e94d794ef584796d6e58e7664111f8266e4ae1a8bbc76f28f1a6d93062597a97978"], 0x8) 07:34:54 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/bus/pci', 0x115182, 0x147) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x42, 0xe0, 0x79, 0x0, 0x0, 0x10001, 0x400, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x7, 0xd7}, 0x10011, 0x2, 0x3, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r3, 0x0) msgrcv(r3, &(0x7f0000000200)={0x0, ""/100}, 0x6c, 0x1, 0x2000) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) copy_file_range(r0, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 07:34:54 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) io_uring_enter(r6, 0x5abd, 0x50a, 0x3, &(0x7f0000000140)={[0xffffffffffffffff]}, 0x8) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x1}, 0xe2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40042408, 0x0) 07:34:54 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x5, 0x0, 0xfffffffffffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') creat(&(0x7f0000000100)='./file2\x00', 0x2) chroot(&(0x7f0000000280)='./file2\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x509441, 0x18e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f00000003c0)="0289819eecd945439d8a8b16bf2bf2b67eefb591f4cf4db9ead300c6ac8ba94f7d4a804292338b2abd8472d8beffa0ce3669f0087fe6e41dd4cf60d158da85532ae8", 0x42) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x4, 0x0, &(0x7f0000000340)) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x4, 0x0, &(0x7f0000000340)) fcntl$dupfd(r4, 0x0, r4) sendfile(r1, r3, 0x0, 0x100000001) 07:34:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x100a}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0x5]}, 0x8) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 07:34:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c653000"]) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0xf5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0xb7b17d0d, 0x4, 0x71cb0190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) accept4(r2, &(0x7f0000000100)=@phonet, &(0x7f0000000040)=0x80, 0x80800) dup2(0xffffffffffffffff, r1) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) 07:34:54 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x124d63) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat(r1, &(0x7f0000000380)='./file0\x00', 0x44000, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000340)={0x3, 0x1, 0x1b}) syz_io_uring_setup(0x200535c, &(0x7f0000000440)={0x0, 0x59dc, 0x0, 0x1, 0x14c, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000002c0), &(0x7f00000003c0)) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 240.180641] [ 240.180817] ====================================================== [ 240.181342] WARNING: possible circular locking dependency detected [ 240.181852] 5.10.210 #1 Not tainted [ 240.182130] ------------------------------------------------------ [ 240.182639] syz-executor.1/4613 is trying to acquire lock: [ 240.183093] ffff88801aee0ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 240.183940] [ 240.183940] but task is already holding lock: [ 240.186183] ffff88801aee0f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 240.188068] [ 240.188068] which lock already depends on the new lock. [ 240.188068] [ 240.188759] [ 240.188759] the existing dependency chain (in reverse order) is: [ 240.189367] [ 240.189367] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 240.189895] __mutex_lock+0x13d/0x10b0 [ 240.190241] hci_dev_do_close+0xef/0x1240 [ 240.190627] hci_rfkill_set_block+0x166/0x1a0 [ 240.191052] rfkill_set_block+0x1fd/0x540 [ 240.191468] rfkill_fop_write+0x253/0x4b0 [ 240.191863] vfs_write+0x29a/0xa70 [ 240.192189] ksys_write+0x1f6/0x260 [ 240.192537] do_syscall_64+0x33/0x40 [ 240.192891] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 240.193354] [ 240.193354] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 240.193888] __mutex_lock+0x13d/0x10b0 [ 240.194257] rfkill_register+0x36/0xa10 [ 240.194627] hci_register_dev+0x42e/0xc00 [ 240.194998] __vhci_create_device+0x2c8/0x5c0 [ 240.195438] vhci_open_timeout+0x38/0x50 [ 240.195796] process_one_work+0x9a9/0x14b0 [ 240.196191] worker_thread+0x61d/0x1310 [ 240.196570] kthread+0x38f/0x470 [ 240.196877] ret_from_fork+0x22/0x30 [ 240.197228] [ 240.197228] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 240.197767] __mutex_lock+0x13d/0x10b0 [ 240.198111] vhci_send_frame+0x63/0xa0 [ 240.198482] hci_send_frame+0x1b9/0x320 [ 240.198836] hci_tx_work+0x10af/0x1660 [ 240.199189] process_one_work+0x9a9/0x14b0 [ 240.199599] worker_thread+0x61d/0x1310 [ 240.199954] kthread+0x38f/0x470 [ 240.200261] ret_from_fork+0x22/0x30 [ 240.200608] [ 240.200608] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 240.201240] __lock_acquire+0x29e7/0x5b00 [ 240.201624] lock_acquire+0x197/0x470 [ 240.201967] __flush_work+0x105/0xa90 [ 240.202309] hci_dev_do_close+0x131/0x1240 [ 240.202698] hci_rfkill_set_block+0x166/0x1a0 [ 240.203093] rfkill_set_block+0x1fd/0x540 [ 240.203475] rfkill_fop_write+0x253/0x4b0 [ 240.203859] vfs_write+0x29a/0xa70 [ 240.204182] ksys_write+0x1f6/0x260 [ 240.204515] do_syscall_64+0x33/0x40 [ 240.204872] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 240.205373] [ 240.205373] other info that might help us debug this: [ 240.205373] [ 240.206030] Chain exists of: [ 240.206030] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 240.206030] [ 240.207059] Possible unsafe locking scenario: [ 240.207059] [ 240.207551] CPU0 CPU1 [ 240.207899] ---- ---- [ 240.208255] lock(&hdev->req_lock); [ 240.208556] lock(rfkill_global_mutex); [ 240.209073] lock(&hdev->req_lock); [ 240.209566] lock((work_completion)(&hdev->tx_work)); [ 240.209963] [ 240.209963] *** DEADLOCK *** [ 240.209963] [ 240.210472] 2 locks held by syz-executor.1/4613: [ 240.210839] #0: ffffffff8561a7e8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 240.211642] #1: ffff88801aee0f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 240.212375] [ 240.212375] stack backtrace: [ 240.212744] CPU: 0 PID: 4613 Comm: syz-executor.1 Not tainted 5.10.210 #1 [ 240.213283] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 240.213950] Call Trace: [ 240.214166] dump_stack+0x107/0x167 [ 240.214459] check_noncircular+0x263/0x2e0 [ 240.214814] ? register_lock_class+0xbb/0x17b0 [ 240.215185] ? print_circular_bug+0x470/0x470 [ 240.215558] ? stack_trace_consume_entry+0x160/0x160 [ 240.215976] ? alloc_chain_hlocks+0x342/0x5a0 [ 240.216333] __lock_acquire+0x29e7/0x5b00 [ 240.216672] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 240.217114] ? rwlock_bug.part.0+0x90/0x90 [ 240.217455] lock_acquire+0x197/0x470 [ 240.217762] ? __flush_work+0xdd/0xa90 [ 240.218085] ? lock_release+0x680/0x680 [ 240.218403] ? lock_release+0x680/0x680 [ 240.218717] ? lock_chain_count+0x20/0x20 [ 240.219065] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 240.219499] ? lock_chain_count+0x20/0x20 [ 240.219828] ? lock_acquire+0x197/0x470 [ 240.220157] __flush_work+0x105/0xa90 [ 240.220458] ? __flush_work+0xdd/0xa90 [ 240.220768] ? queue_delayed_work_on+0xe0/0xe0 [ 240.221147] ? hci_dev_do_close+0xef/0x1240 [ 240.221492] ? __cancel_work_timer+0x2a9/0x4c0 [ 240.221856] ? mutex_lock_io_nested+0xf30/0xf30 [ 240.222241] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 240.222659] ? __cancel_work+0x250/0x2b0 [ 240.223013] ? trace_hardirqs_on+0x5b/0x180 [ 240.223378] ? __cancel_work+0x1bb/0x2b0 [ 240.223700] ? try_to_grab_pending+0xe0/0xe0 [ 240.224050] hci_dev_do_close+0x131/0x1240 [ 240.224400] ? rfkill_set_block+0x18f/0x540 [ 240.224748] ? hci_dev_open+0x350/0x350 [ 240.225071] ? mark_held_locks+0x9e/0xe0 [ 240.225409] hci_rfkill_set_block+0x166/0x1a0 [ 240.225767] ? hci_power_off+0x20/0x20 [ 240.226079] rfkill_set_block+0x1fd/0x540 [ 240.226409] rfkill_fop_write+0x253/0x4b0 [ 240.226751] ? rfkill_sync_work+0xa0/0xa0 [ 240.227117] ? security_file_permission+0x24e/0x570 [ 240.227539] ? rfkill_sync_work+0xa0/0xa0 [ 240.227884] vfs_write+0x29a/0xa70 [ 240.228171] ksys_write+0x1f6/0x260 [ 240.228461] ? __ia32_sys_read+0xb0/0xb0 [ 240.228799] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 240.229216] ? syscall_enter_from_user_mode+0x1d/0x50 [ 240.229629] do_syscall_64+0x33/0x40 [ 240.229941] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 240.230357] RIP: 0033:0x7ff4cd49bb19 [ 240.230658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 240.232169] RSP: 002b:00007ff4ca9f0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 240.232818] RAX: ffffffffffffffda RBX: 00007ff4cd5af020 RCX: 00007ff4cd49bb19 [ 240.233412] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000003 [ 240.233975] RBP: 00007ff4cd4f5f6d R08: 0000000000000000 R09: 0000000000000000 [ 240.234561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 240.235139] R13: 00007ffe38522f8f R14: 00007ff4ca9f0300 R15: 0000000000022000 VM DIAGNOSIS: 07:34:54 Registers: info registers vcpu 0 RAX=0000000000000067 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822cf0b1 RDI=ffffffff879eb280 RBP=ffffffff879eb240 RSP=ffff88800f5ef2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000067 R13=0000000000000067 R14=ffffffff879eb240 R15=dffffc0000000000 RIP=ffffffff822cf108 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff4ca9f0700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000561146058a50 CR3=00000000475da000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff8135ccb6 RDX=ffff88800e4c8000 RSI=ffffffff8135cca4 RDI=0000000000000005 RBP=ffff888047027cb0 RSP=ffff888047027be0 R8 =0000000000000001 R9 =ffff88806ce3c207 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000200 R14=1ffff11008e04f80 R15=ffff88806ce3c000 RIP=ffffffff8135cca6 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001d80 CR3=000000003ee1a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000