program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) msgget$private(0x0, 0x60) 03:49:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000010a00000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:30 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc028020000300040f0500e1000c1e0309001a03a000", 0x33a) [ 1060.714357][T11433] debugfs: File 'dropped' in directory 'sg0' already present! [ 1060.761168][T11433] debugfs: File 'msg' in directory 'sg0' already present! 03:49:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000011d00000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1060.815528][T11433] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:30 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004100500e1000c1e0309001a03a000", 0x33a) 03:49:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000002000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:30 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:30 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004110500e1000c1e0309001a03a000", 0x33a) [ 1061.175680][T11465] debugfs: File 'dropped' in directory 'sg0' already present! [ 1061.183319][T11465] debugfs: File 'msg' in directory 'sg0' already present! [ 1061.192164][T11465] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:30 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:30 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004120500e1000c1e0309001a03a000", 0x33a) 03:49:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000003f00000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:30 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x8, 0x1f, 0x4, 0x4, 0x4]}, 0xe) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xd, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0c0}, 0x20000000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:30 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000048000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:31 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004130500e1000c1e0309001a03a000", 0x33a) [ 1061.739119][T11483] debugfs: File 'dropped' in directory 'sg0' already present! [ 1061.770992][T11483] debugfs: File 'msg' in directory 'sg0' already present! 03:49:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000088000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1061.806667][T11483] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:31 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004140500e1000c1e0309001a03a000", 0x33a) 03:49:31 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:31 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004600500e1000c1e0309001a03a000", 0x33a) 03:49:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000ffe000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1062.178120][T11504] debugfs: File 'dropped' in directory 'sg0' already present! [ 1062.209604][T11504] debugfs: File 'msg' in directory 'sg0' already present! [ 1062.229130][T11504] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:31 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:31 executing program 5: r0 = io_uring_setup(0xcc1, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0xfa, 0x1) 03:49:31 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004e10500e1000c1e0309001a03a000", 0x33a) 03:49:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000fdef00000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:32 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000effd00000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:32 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004002500e1000c1e0309001a03a000", 0x33a) [ 1062.787783][T11517] debugfs: File 'dropped' in directory 'sg0' already present! [ 1062.825257][T11517] debugfs: File 'msg' in directory 'sg0' already present! [ 1062.856986][T11517] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000e0ff00000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:32 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:32 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x45) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') 03:49:32 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004003d00e1000c1e0309001a03a000", 0x33a) 03:49:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000f0cce6000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1063.210979][T11543] debugfs: File 'dropped' in directory 'sg0' already present! [ 1063.233885][T11543] debugfs: File 'msg' in directory 'sg0' already present! [ 1063.249901][T11543] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:33 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:33 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004002500e1000c1e0309001a03a000", 0x33a) 03:49:33 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000010000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:33 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004003d00e1000c1e0309001a03a000", 0x33a) 03:49:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000020000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1063.949526][T11567] debugfs: File 'dropped' in directory 'sg0' already present! [ 1063.981746][T11567] debugfs: File 'msg' in directory 'sg0' already present! [ 1064.016555][T11567] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000030000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:33 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000502e1000c1e0309001a03a000", 0x33a) 03:49:33 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000040000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:33 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000503e1000c1e0309001a03a000", 0x33a) 03:49:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000050000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1064.387385][T11587] debugfs: File 'dropped' in directory 'sg0' already present! [ 1064.424698][T11587] debugfs: File 'msg' in directory 'sg0' already present! [ 1064.460828][T11587] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:34 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:34 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000504e1000c1e0309001a03a000", 0x33a) 03:49:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000060000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:34 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:34 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, r3) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9c000000040a010204000000000000000a0000010c00024000000000000000016400048008000140000000041400030064756d6d793000000000000000000000080002403ebf5679080001400000000308000140000000020800014000000001080002402b2c173a14000300697036746e6c30000000000000000000080001400000000018000480140003006272696467655f736c6176655f310000"], 0x9c}, 0x1, 0x0, 0x0, 0x4004094}, 0x40010) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:34 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000100)={0x100, 0x400, 0x382f269d, 0x80, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000140)={r6}) 03:49:34 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000505e1000c1e0309001a03a000", 0x33a) 03:49:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000070000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1065.039683][T11603] debugfs: File 'dropped' in directory 'sg0' already present! [ 1065.066639][T11603] debugfs: File 'msg' in directory 'sg0' already present! [ 1065.075792][T11603] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:34 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000506e1000c1e0309001a03a000", 0x33a) 03:49:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000080080000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:34 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:34 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000508e1000c1e0309001a03a000", 0x33a) [ 1065.311449][T11636] debugfs: File 'dropped' in directory 'sg0' already present! [ 1065.330088][T11636] debugfs: File 'msg' in directory 'sg0' already present! [ 1065.352023][T11636] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:35 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000010a0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:35 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000509e1000c1e0309001a03a000", 0x33a) 03:49:35 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ip6erspan0\x00', 0x1ff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x113) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000002c0)=""/234) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in={{0x2, 0x4e23, @local}}}, 0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r6, 0x80000001}, &(0x7f0000000140)=0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:35 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xed) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x140a, 0x800, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20004004}, 0x4000050) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000240)=@fragment={0x5e, 0x0, 0x9, 0x1, 0x0, 0xc, 0x65}, 0x8) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0xffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0x4109}, {0x4c, 0x18, {0x114, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x1c, r6, 0x400, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x2004c800) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000100)={0xfffffffc, 0xae2, 0xffff, 0x4d95f1f, 0x3, 0x8, 0x5}) 03:49:35 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:35 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280200003000400050ae1000c1e0309001a03a000", 0x33a) 03:49:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000011d0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1066.098111][T11751] debugfs: File 'dropped' in directory 'sg0' already present! [ 1066.107029][T11751] debugfs: File 'msg' in directory 'sg0' already present! [ 1066.115833][T11751] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000200000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:35 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:35 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280200003000400050be1000c1e0309001a03a000", 0x33a) 03:49:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000003f0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1066.469465][T11889] debugfs: File 'dropped' in directory 'sg0' already present! [ 1066.480055][T11889] debugfs: File 'msg' in directory 'sg0' already present! [ 1066.491907][T11889] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:36 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:36 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280200003000400050ce1000c1e0309001a03a000", 0x33a) 03:49:36 executing program 4: r0 = io_uring_setup(0x1e3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x298}) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) accept$netrom(r3, &(0x7f0000000080)={{0x3, @null}, [@default, @bcast, @bcast, @bcast, @bcast, @null, @rose, @default]}, &(0x7f0000000180)=0x48) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, 0xfffffffffffffffe) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:36 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x660040, 0x0) accept4$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r5 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) 03:49:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000004800000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:36 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000ffffffe00000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:36 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280200003000400050ee1000c1e0309001a03a000", 0x33a) 03:49:36 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc0280200003000400050fe1000c1e0309001a03a000", 0x33a) 03:49:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000fffffdef0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1067.261171][T11905] debugfs: File 'dropped' in directory 'sg0' already present! [ 1067.274396][T11905] debugfs: File 'msg' in directory 'sg0' already present! [ 1067.283571][T11905] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000e6ccf00000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:36 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000510e1000c1e0309001a03a000", 0x33a) 03:49:37 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:37 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000fffffff60000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:37 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000100)=[0x9, 0x3]) r4 = dup(r1) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000040)=0x9) 03:49:37 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000511e1000c1e0309001a03a000", 0x33a) 03:49:37 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d1a, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:37 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000512e1000c1e0309001a03a000", 0x33a) [ 1068.326599][T12069] debugfs: File 'dropped' in directory 'sg0' already present! 03:49:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000fffffdfc0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1068.376258][T12069] debugfs: File 'msg' in directory 'sg0' already present! [ 1068.410383][T12069] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:37 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000513e1000c1e0309001a03a000", 0x33a) 03:49:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000fffffffe0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:37 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000002c0)={0x200, 0x5be, 0x3, 0xffffffff, 0x0, 0x1000, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0x4}}, [0x0, 0x0, 0x5, 0x5, 0x5, 0x2000000000000000, 0x7a3, 0x1, 0x3, 0x4, 0x1f, 0x4, 0x7, 0x800, 0x1]}, &(0x7f0000000280)=0x100) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x9) 03:49:37 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:38 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000514e1000c1e0309001a03a000", 0x33a) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000effdffff0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1068.727230][T12210] debugfs: File 'dropped' in directory 'sg0' already present! [ 1068.739479][T12210] debugfs: File 'msg' in directory 'sg0' already present! [ 1068.753313][T12210] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000560e1000c1e0309001a03a000", 0x33a) 03:49:38 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xa8800, 0x0) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r5) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) write$P9_RMKNOD(r4, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x10, 0x2, 0x1}}, 0x14) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r6 = socket$rds(0x15, 0x5, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)={{r6}, 0x0, 0x3, 0x2148}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000fcfdffff0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:38 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc028020000300040005e1e1000c1e0309001a03a000", 0x33a) 03:49:38 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000e0ffffff0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:38 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x60000, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000200)=r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x84a00, 0x0) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) write$P9_RSETATTR(r7, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) accept$ax25(r2, &(0x7f0000000280)={{0x3, @netrom}, [@null, @default, @null, @bcast, @null, @null, @remote, @netrom]}, &(0x7f0000000340)=0x48) [ 1069.085731][T12345] debugfs: File 'dropped' in directory 'sg0' already present! [ 1069.122629][T12345] debugfs: File 'msg' in directory 'sg0' already present! 03:49:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e100071e0309001a03a000", 0x33a) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000f6ffffff0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1069.140481][T12345] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1020c1e0309001a03a000", 0x33a) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000feffffff0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:38 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1069.417861][T12380] debugfs: File 'dropped' in directory 'sg0' already present! [ 1069.425833][T12380] debugfs: File 'msg' in directory 'sg0' already present! [ 1069.433836][T12380] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:38 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x4000000000000093) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1030c1e0309001a03a000", 0x33a) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000200000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:38 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000340)=0x7) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r4, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:38 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = socket$packet(0x11, 0x3, 0x300) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000240)) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x8, &(0x7f0000006ffc)=0x400000000008, 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f00000001c0)={0x2f, 0x3}) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) socket$phonet(0x23, 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r6 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:38 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000300000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1040c1e0309001a03a000", 0x33a) 03:49:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000400000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:39 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x7) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:39 executing program 5: ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r0 = io_uring_setup(0xa7, &(0x7f0000000080)) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0xc, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x4, 0x40, 0x9}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='./file0/file0\x00', 0x80000080) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x5) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1050c1e0309001a03a000", 0x33a) [ 1069.783456][T12610] debugfs: File 'dropped' in directory 'sg0' already present! [ 1069.792739][T12610] debugfs: File 'msg' in directory 'sg0' already present! [ 1069.801924][T12610] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000500000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1060c1e0309001a03a000", 0x33a) 03:49:39 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1070.122879][T12663] debugfs: File 'dropped' in directory 'sg0' already present! [ 1070.130631][T12663] debugfs: File 'msg' in directory 'sg0' already present! [ 1070.139716][T12663] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:39 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000340)=0x7) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r3, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1080c1e0309001a03a000", 0x33a) 03:49:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000600000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:39 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/466], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) 03:49:39 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:39 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, 0x0, 0x0) keyctl$reject(0x13, r1, 0x7, 0x6, r2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff], 0x1) 03:49:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1090c1e0309001a03a000", 0x33a) 03:49:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000700000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1070.644851][T12803] debugfs: File 'dropped' in directory 'sg0' already present! [ 1070.655336][T12803] debugfs: File 'msg' in directory 'sg0' already present! [ 1070.664939][T12803] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000e000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:40 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e10a0c1e0309001a03a000", 0x33a) 03:49:40 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:40 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000040)={0xb114, 0x1ff, 0x5, 0x7, 0x19b10273, 0x7, 0x9}) [ 1071.009685][T12943] debugfs: File 'dropped' in directory 'sg0' already present! [ 1071.020581][T12943] debugfs: File 'msg' in directory 'sg0' already present! [ 1071.030109][T12943] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:40 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r3, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000a01000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:40 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e10b0c1e0309001a03a000", 0x33a) 03:49:40 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000140)=[0xffffffffffffffff, r2, r4, 0xffffffffffffffff]}, 0x4) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, {0x2, 0xa02, 0x1005, 0x2, 0x2, 0x7, 0x2, 0x4}}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) r7 = socket(0x1, 0x803, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400000000000000000000000016f4583ef0b8c9e5150e3abaa2539ee54996694f4d53b8f7a861cd5738862f4f0074cdc7e01f3ec0203995a3292e224a141ea8edf0630bb9102dcdf1c56bbf61dfcedd510c8a02704017f276ba4480f231977a7281741b071be5bedbee0484f0a4cff4ff2f1458e8379b58e486981a65e758e8110079baf425e6e01797b98c881fbaafcf8e146a9b3c53304bb38ff26e384c9ef53bfc5b9497a564d95026ae4198221cb2cf87a2601119cfc313b01c1fcff2648b8f718d239daa01323d68a52170dcd8bd6315d1544b2da1", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x3d}, @loopback, @mcast1, 0x9, 0x8001, 0x7, 0x500, 0x1, 0x10, r8}) 03:49:40 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:40 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_setup(0x82, &(0x7f0000000100)={0x0, 0x0, 0xe, 0x2, 0x1}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000001d01000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:41 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e10c0c1e0309001a03a000", 0x33a) 03:49:41 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x8200, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='vmnet1posix_acl_access/[\x00') io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 1071.764256][T12967] debugfs: File 'dropped' in directory 'sg0' already present! [ 1071.785961][T12967] debugfs: File 'msg' in directory 'sg0' already present! [ 1071.803239][T12967] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000003000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:41 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e10e0c1e0309001a03a000", 0x33a) 03:49:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000008004000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:42 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r3, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:42 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:42 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e10f0c1e0309001a03a000", 0x33a) 03:49:42 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1000000}) inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0xb, &(0x7f0000000040)}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) close(r4) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) r6 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000000)=[r6], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r5, 0x3, 0x0, 0x0) io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000005000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:42 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() syz_open_dev$tty20(0xc, 0x4, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000006ffc)=0x400000000008, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x400400, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x1c}}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x200000c1}, 0x10) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000100)=0x2) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@loopback, @empty}, &(0x7f0000000500)=0x8) 03:49:42 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1100c1e0309001a03a000", 0x33a) 03:49:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000006000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1072.789027][T13229] debugfs: File 'dropped' in directory 'sg0' already present! [ 1072.818132][T13229] debugfs: File 'msg' in directory 'sg0' already present! 03:49:42 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1110c1e0309001a03a000", 0x33a) [ 1072.883386][T13229] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000007000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:42 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:42 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000100)=r6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1073.199211][T13402] debugfs: File 'dropped' in directory 'sg0' already present! [ 1073.207907][T13402] debugfs: File 'msg' in directory 'sg0' already present! [ 1073.218266][T13402] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:43 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r2, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:43 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1120c1e0309001a03a000", 0x33a) 03:49:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000010a000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:43 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:43 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) write$FUSE_POLL(r3, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x1, {0x1}}, 0x18) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:43 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000140)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x99096d, 0x8, [], @value=0x1ff}}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000180)={0x28, 0x0, 0x6, {{0x9, 0x8, 0x0, r5}}}, 0x28) ioctl$KDENABIO(r1, 0x4b36) 03:49:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000011d000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:43 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1130c1e0309001a03a000", 0x33a) 03:49:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000020000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:43 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1140c1e0309001a03a000", 0x33a) [ 1074.011757][T13551] debugfs: File 'dropped' in directory 'sg0' already present! [ 1074.026222][T13551] debugfs: File 'msg' in directory 'sg0' already present! [ 1074.034345][T13551] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000003f000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:43 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1600c1e0309001a03a000", 0x33a) 03:49:44 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r1, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:44 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:44 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket(0x1, 0x803, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) prctl$PR_GET_DUMPABLE(0x3) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x100, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24044004}, 0x24044400) 03:49:44 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1e10c1e0309001a03a000", 0x33a) 03:49:44 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000240)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000100)="69a7471889cf459db6b7fea3080bca8476f59aa04f9cb3cde69add6eb4c2541d592bdd01c150c4bfea", &(0x7f0000000140)=""/36, &(0x7f0000000180)="275650897b", &(0x7f00000001c0)="ba153c7b9c8ba5", 0x315, r4, 0x4}, 0x38) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$USBDEVFS_RESET(r6, 0x5514) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000480000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:44 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e100251e0309001a03a000", 0x33a) 03:49:44 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e100071e0309001a03a000", 0x33a) [ 1075.027712][T13693] debugfs: File 'dropped' in directory 'sg0' already present! [ 1075.035646][T13693] debugfs: File 'msg' in directory 'sg0' already present! [ 1075.043847][T13693] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000880000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:44 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000ffe0000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:44 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e100251e0309001a03a000", 0x33a) [ 1075.324078][T13729] debugfs: File 'dropped' in directory 'sg0' already present! [ 1075.339600][T13729] debugfs: File 'msg' in directory 'sg0' already present! [ 1075.350119][T13729] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:45 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r1, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c030009001a03a000", 0x33a) 03:49:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000fdef000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:45 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000100)={0x1, 0x0, {0x200, 0x5, 0x1009, 0x8, 0x9, 0x0, 0x0, 0x1}}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:45 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000effd000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1076.161431][T13841] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1076.218781][T13847] debugfs: File 'dropped' in directory 'sg0' already present! [ 1076.245351][T13847] debugfs: File 'msg' in directory 'sg0' already present! 03:49:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) [ 1076.268630][T13847] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000e0ff000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:45 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) write$P9_RUNLINKAT(r3, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:45 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1076.407608][T13960] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 03:49:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000f0cce60000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0509001a03a000", 0x33a) [ 1076.602316][T13971] debugfs: File 'dropped' in directory 'sg0' already present! [ 1076.627953][T13971] debugfs: File 'msg' in directory 'sg0' already present! [ 1076.664653][T13971] debugfs: File 'trace0' in directory 'sg0' already present! [ 1076.703026][T14054] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.0'. 03:49:46 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r1, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000100100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:46 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e3d09001a03a000", 0x33a) 03:49:46 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) 03:49:46 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000200100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:46 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0302001a03a000", 0x33a) [ 1077.211101][T14084] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1077.212857][T14087] debugfs: File 'dropped' in directory 'sg0' already present! 03:49:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000300100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1077.293161][T14087] debugfs: File 'msg' in directory 'sg0' already present! [ 1077.331998][T14087] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000400100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1077.355303][T14134] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:49:46 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0303001a03a000", 0x33a) 03:49:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000500100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:46 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1077.558099][T14216] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1077.621010][T14220] debugfs: File 'dropped' in directory 'sg0' already present! [ 1077.633834][T14220] debugfs: File 'msg' in directory 'sg0' already present! [ 1077.644020][T14220] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:47 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r1, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:47 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0307001a03a000", 0x33a) 03:49:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0xc, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1, 0x2}) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x900, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) 03:49:47 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:47 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000280)={0x0, 0x0, 0xb}) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x26b3, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f00000001c0)={0x0, 0x3}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) connect$ax25(r6, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast]}, 0x48) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000200)='@\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) 03:49:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000600100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:47 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e030f001a03a000", 0x33a) 03:49:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000700100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1078.330243][T14232] debugfs: File 'dropped' in directory 'sg0' already present! [ 1078.349365][T14232] debugfs: File 'msg' in directory 'sg0' already present! [ 1078.368425][T14232] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000800800100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:47 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) close(r2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 1078.395520][T14245] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 03:49:47 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e031e001a03a000", 0x33a) 03:49:47 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1078.641532][T14365] debugfs: File 'dropped' in directory 'sg0' already present! [ 1078.651122][T14365] debugfs: File 'msg' in directory 'sg0' already present! [ 1078.665873][T14365] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:48 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/105, 0x69}], 0x3) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r1, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:48 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e03070c1a03a000", 0x33a) 03:49:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000010a00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:48 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x29}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5364}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x80c0}, 0x40081) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:48 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:48 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000041}, 0x20008010) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000100), 0x0) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:48 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0306e01a03a000", 0x33a) 03:49:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000011d00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:48 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309021a03a000", 0x33a) [ 1079.263406][T14381] debugfs: File 'dropped' in directory 'sg0' already present! [ 1079.281264][T14381] debugfs: File 'msg' in directory 'sg0' already present! [ 1079.299924][T14381] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000002000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:48 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309031a03a000", 0x33a) 03:49:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000003f00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:49 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:49 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x0, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309041a03a000", 0x33a) 03:49:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000048000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:49 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:49:49 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)) 03:49:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000ffffffe000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309051a03a000", 0x33a) 03:49:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309061a03a000", 0x33a) [ 1080.280688][T14535] debugfs: File 'dropped' in directory 'sg0' already present! [ 1080.296628][T14535] debugfs: File 'msg' in directory 'sg0' already present! [ 1080.304778][T14535] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309081a03a000", 0x33a) 03:49:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000fffffdef00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:49 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x0, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1080.606075][T14674] debugfs: File 'dropped' in directory 'sg0' already present! [ 1080.613808][T14674] debugfs: File 'msg' in directory 'sg0' already present! [ 1080.622737][T14674] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:50 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309091a03a000", 0x33a) 03:49:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000e6ccf000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x101, 0x80, 0x401, 0x80, 0x8, 0x6}, &(0x7f0000000480)=0x9c) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x84, &(0x7f00000004c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @empty}, 0x6}, @in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x3b}, 0x9}, @in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0x6}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5, 0x40}, &(0x7f0000000140)=0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYBLOB="77af87ff03b8005529a2b4e7a1"], &(0x7f00000001c0)=0x11) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r7], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r5, 0xfe8d, 0x9}, 0xc) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) 03:49:50 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x48000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r3, 0x0, 0xa, &(0x7f0000000100)='/dev/vcsu\x00'}, 0x30) 03:49:50 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x0, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000fffffff600100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e03090a1a03a000", 0x33a) [ 1081.277701][T14682] debugfs: File 'dropped' in directory 'sg0' already present! [ 1081.289015][T14682] debugfs: File 'msg' in directory 'sg0' already present! [ 1081.308480][T14682] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e03090b1a03a000", 0x33a) 03:49:50 executing program 5: r0 = io_uring_setup(0x4ff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ffffffc, 0x8215}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0xfffffff9, 0xc0, 0x70}, 0xc) 03:49:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000fffffdfc00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:50 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) [ 1081.632601][T14812] debugfs: File 'dropped' in directory 'sg0' already present! [ 1081.640610][T14812] debugfs: File 'msg' in directory 'sg0' already present! [ 1081.648876][T14812] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:51 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:51 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:51 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e03090c1a03a000", 0x33a) 03:49:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000fffffffe00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:51 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:51 executing program 5: inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x10, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:51 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e03090e1a03a000", 0x33a) 03:49:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000effdffff00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:51 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) [ 1082.218305][T14828] debugfs: File 'dropped' in directory 'sg0' already present! [ 1082.236479][T14828] debugfs: File 'msg' in directory 'sg0' already present! 03:49:51 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e03090f1a03a000", 0x33a) [ 1082.258652][T14828] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:51 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000fcfdffff00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:51 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:51 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1000002ddb797f688fdf250800000000000000001b8cc0003bd25c7fe10025485aeea3cb04815c3fce462fa507773fcd40f3aa2903aa196e00415c8f9cb6feb575873053ee8e2373070000305a2c306c9262db540db7266da7"], 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) accept4$phonet_pipe(r3, &(0x7f0000000180), &(0x7f0000000280)=0x10, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) read$rfkill(r6, &(0x7f0000000100), 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:49:51 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309101a03a000", 0x33a) 03:49:51 executing program 2: r0 = io_uring_setup(0xa4, 0x0) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000e0ffffff00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:51 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ftruncate(0xffffffffffffffff, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r7, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r8, 0x2}, 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 1082.559479][T14961] debugfs: File 'dropped' in directory 'sg0' already present! [ 1082.572578][T14961] debugfs: File 'msg' in directory 'sg0' already present! [ 1082.586384][T14961] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:51 executing program 2: r0 = io_uring_setup(0xa4, 0x0) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309111a03a000", 0x33a) 03:49:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000f6ffffff00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:52 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309121a03a000", 0x33a) 03:49:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000feffffff00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:52 executing program 2: r0 = io_uring_setup(0xa4, 0x0) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) [ 1082.936860][T14999] debugfs: File 'dropped' in directory 'sg0' already present! [ 1082.949086][T14999] debugfs: File 'msg' in directory 'sg0' already present! [ 1082.958195][T14999] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:52 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e100251e0309001a03a000", 0x33a) 03:49:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000002000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309131a03a000", 0x33a) 03:49:52 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(0xffffffffffffffff, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:52 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xfffffffc}) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) close(r5) kcmp(r1, r3, 0x4, r5, r0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:52 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:52 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() syz_open_dev$tty20(0xc, 0x4, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000006ffc)=0x400000000008, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x400400, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x1c}}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x200000c1}, 0x10) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000100)=0x2) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@loopback, @empty}, &(0x7f0000000500)=0x8) 03:49:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309141a03a000", 0x33a) 03:49:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000003000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:52 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(0xffffffffffffffff, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309601a03a000", 0x33a) 03:49:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000004000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1083.413168][T15137] debugfs: File 'dropped' in directory 'sg0' already present! [ 1083.421774][T15137] debugfs: File 'msg' in directory 'sg0' already present! [ 1083.440206][T15137] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:52 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x501000, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = openat$cgroup_ro(r1, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x85ed, 0x81, 0x4, 0x7, 0x58, 0x9, 0x5, 0x4, 0xffff, 0x4, 0x5, 0x4, 0x1, 0x4, 0x0, 0x8000, 0x8, 0x7ff, 0x7, 0x1, 0x2, 0x4, 0x743, 0x8, 0x71, 0x9, 0x8, 0x8001, 0x6, 0x1, 0x7fffffff, 0xff]}) ptrace$cont(0x20, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x1, r2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000005000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309e11a03a000", 0x33a) 03:49:52 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(0xffffffffffffffff, 0x0, 0x1, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:52 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:52 executing program 4: ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r0 = io_uring_setup(0xa7, &(0x7f0000000080)) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0xc, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x4, 0x40, 0x9}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='./file0/file0\x00', 0x80000080) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x5) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:53 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000006000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0xfffffe90) 03:49:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309000700a000", 0x33a) [ 1083.752969][T15177] debugfs: File 'dropped' in directory 'sg0' already present! [ 1083.793911][T15177] debugfs: File 'msg' in directory 'sg0' already present! 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000007000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309000800a000", 0x33a) [ 1083.849004][T15177] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:53 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:53 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000e0000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a05a000", 0x33a) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000a010000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1084.105471][T15313] debugfs: File 'dropped' in directory 'sg0' already present! [ 1084.140605][T15313] debugfs: File 'msg' in directory 'sg0' already present! 03:49:53 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000002c0)={0x200, 0x5be, 0x3, 0xffffffff, 0x0, 0x1000, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0x4}}, [0x0, 0x0, 0x5, 0x5, 0x5, 0x2000000000000000, 0x7a3, 0x1, 0x3, 0x4, 0x1f, 0x4, 0x7, 0x800, 0x1]}, &(0x7f0000000280)=0x100) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x9) 03:49:53 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8100}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x635}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x50}}, 0x10050) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a3da000", 0x33a) 03:49:53 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x1, &(0x7f00000002c0)={[0x5]}, 0x8) [ 1084.161895][T15313] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:53 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000001d010000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a002", 0x33a) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000030000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a003", 0x33a) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000080040000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000002c0)={0x200, 0x5be, 0x3, 0xffffffff, 0x0, 0x1000, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0x4}}, [0x0, 0x0, 0x5, 0x5, 0x5, 0x2000000000000000, 0x7a3, 0x1, 0x3, 0x4, 0x1f, 0x4, 0x7, 0x800, 0x1]}, &(0x7f0000000280)=0x100) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x9) [ 1084.536960][T15352] debugfs: File 'dropped' in directory 'sg0' already present! [ 1084.564013][T15352] debugfs: File 'msg' in directory 'sg0' already present! 03:49:53 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000100)={{0x2, 0x1, 0x0, 0x1, 0xffff}, 0xfffffffffffffeff, 0x1, 0x5}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000050000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:53 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)={[0x5]}, 0x8) [ 1084.606973][T15352] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a004", 0x33a) 03:49:54 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000060000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:54 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)={[0x5]}, 0x8) 03:49:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a005", 0x33a) 03:49:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000070000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1084.890628][T15391] debugfs: File 'dropped' in directory 'sg0' already present! [ 1084.911757][T15391] debugfs: File 'msg' in directory 'sg0' already present! [ 1084.924402][T15391] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:54 executing program 5: r0 = io_uring_setup(0xa8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1cd}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:54 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000002c0)={0x200, 0x5be, 0x3, 0xffffffff, 0x0, 0x1000, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0x4}}, [0x0, 0x0, 0x5, 0x5, 0x5, 0x2000000000000000, 0x7a3, 0x1, 0x3, 0x4, 0x1f, 0x4, 0x7, 0x800, 0x1]}, &(0x7f0000000280)=0x100) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x9) 03:49:54 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x0, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:54 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, 0x0, 0x0) 03:49:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a006", 0x33a) 03:49:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000010a0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000011d0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a008", 0x33a) 03:49:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000200000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1085.283905][T15529] debugfs: File 'dropped' in directory 'sg0' already present! [ 1085.295629][T15529] debugfs: File 'msg' in directory 'sg0' already present! [ 1085.316647][T15529] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000003f0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a009", 0x33a) 03:49:54 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)) 03:49:54 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000002c0)={0x200, 0x5be, 0x3, 0xffffffff, 0x0, 0x1000, 0x8}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0x4}}, [0x0, 0x0, 0x5, 0x5, 0x5, 0x2000000000000000, 0x7a3, 0x1, 0x3, 0x4, 0x1f, 0x4, 0x7, 0x800, 0x1]}, &(0x7f0000000280)=0x100) 03:49:54 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x0, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a00a", 0x33a) [ 1085.674041][T15561] debugfs: File 'dropped' in directory 'sg0' already present! [ 1085.689221][T15561] debugfs: File 'msg' in directory 'sg0' already present! [ 1085.701287][T15561] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:55 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, 0x0, 0x0) 03:49:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000004800000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:55 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a00b", 0x33a) 03:49:55 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f00000002c0)={0x200, 0x5be, 0x3, 0xffffffff, 0x0, 0x1000, 0x8}) 03:49:55 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x0, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:55 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffc, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) clone3(&(0x7f0000000480)={0x10000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x2d}, &(0x7f0000000280)=""/117, 0x75, &(0x7f0000000300)=""/132, &(0x7f0000000440)=[0x0, 0x0, r3], 0x3}, 0x50) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0xa0, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x20000, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x4, 0x7, 0x1ff, 0x401, 0x7f}) 03:49:55 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a00c", 0x33a) 03:49:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000008800000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:55 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x5, 0x2}) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000180)=""/49) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r5 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x220000, 0xa292eede6f5d8723) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000ffe00000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1086.172144][T15578] debugfs: File 'dropped' in directory 'sg0' already present! [ 1086.189157][T15578] debugfs: File 'msg' in directory 'sg0' already present! [ 1086.198833][T15578] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:55 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a00e", 0x33a) 03:49:55 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 03:49:56 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, 0x0, 0x0) 03:49:56 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x0, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:56 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a00f", 0x33a) 03:49:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000fdef0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:56 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x5, 0x0, [{0xc0000001, 0x7, 0x7, 0x7, 0x7024}, {0xc0000001, 0x101, 0x8, 0x9bc, 0x5}, {0x1, 0x4, 0x2, 0x2, 0x9}, {0x0, 0x2, 0x9, 0x6, 0x80000000}, {0xc0000001, 0x3, 0x7fffffff, 0x8000, 0x7}]}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000240)={0xa, 0x1, 0x1, 0x7, '\x00', 0x1f}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000040)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000002c0)=0x10) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) 03:49:56 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:49:56 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a010", 0x33a) 03:49:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000effd0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:56 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a011", 0x33a) [ 1087.134127][T15736] debugfs: File 'dropped' in directory 'sg0' already present! [ 1087.172847][T15736] debugfs: File 'msg' in directory 'sg0' already present! 03:49:56 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a012", 0x33a) 03:49:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000e0ff0000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1087.192046][T15736] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:56 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a013", 0x33a) 03:49:57 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x1, 0x1, &(0x7f00000002c0), 0x8) 03:49:57 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 03:49:57 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x0, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000f0cce600100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:57 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a014", 0x33a) 03:49:57 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x1}) inotify_init() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x240000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0xd52, 0xb, 0x4, 0x4, 0x0, {r2, r3/1000+10000}, {0x5, 0x2, 0x2, 0x1f, 0xe0, 0x0, "f576e1d9"}, 0x9, 0x3, @offset=0x2, 0x0, 0x0, r0}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000001100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:57 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a060", 0x33a) 03:49:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000002100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:57 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0e1", 0x33a) [ 1088.069112][T15776] debugfs: File 'dropped' in directory 'sg0' already present! [ 1088.080299][T15776] debugfs: File 'msg' in directory 'sg0' already present! [ 1088.090559][T15776] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000003100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:57 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0f0", 0x33a) 03:49:58 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) 03:49:58 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x0, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000004100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:58 executing program 5: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x640400d4}, 0x1) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) close(r2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:58 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) close(r7) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000005100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000006100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1089.011761][T15820] debugfs: File 'dropped' in directory 'sg0' already present! [ 1089.035169][T15820] debugfs: File 'msg' in directory 'sg0' already present! [ 1089.042867][T15820] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000007100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000008008100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) 03:49:58 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x0, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000010a100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2cb}) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r5, 0x6}, &(0x7f0000000100)=0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:58 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:58 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) close(r7) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000011d100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1089.441798][T15969] debugfs: File 'dropped' in directory 'sg0' already present! [ 1089.462791][T15969] debugfs: File 'msg' in directory 'sg0' already present! [ 1089.480889][T15969] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:58 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) socket$inet6_sctp(0xa, 0x5, 0x84) 03:49:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000020100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:58 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x0, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:58 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000003f100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:59 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000480100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1089.763417][T16004] debugfs: File 'dropped' in directory 'sg0' already present! [ 1089.781712][T16004] debugfs: File 'msg' in directory 'sg0' already present! [ 1089.793114][T16004] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:59 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:49:59 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair(0x6, 0x5, 0x8, &(0x7f0000000140)) 03:49:59 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) close(r7) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) 03:49:59 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x0, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:49:59 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a084", 0x33a) 03:49:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000ffffffe0100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:59 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:49:59 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x9}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0xedb9, {{0x2, 0x4e21, @empty}}}, 0x88) 03:49:59 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000fffffdef100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1090.367483][T16039] debugfs: File 'dropped' in directory 'sg0' already present! [ 1090.375010][T16039] debugfs: File 'msg' in directory 'sg0' already present! [ 1090.403745][T16039] debugfs: File 'trace0' in directory 'sg0' already present! 03:49:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000e6ccf0100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:49:59 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff, r2]}, 0x2) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) close(r4) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) r6 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000000)=[r6], 0x1) close(r6) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:49:59 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:49:59 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:00 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) close(r7) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) 03:50:00 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:50:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000fffffff6100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1090.773602][T16183] debugfs: File 'dropped' in directory 'sg0' already present! [ 1090.782382][T16183] debugfs: File 'msg' in directory 'sg0' already present! [ 1090.790724][T16183] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000fffffdfc100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:00 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000fffffffe100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000effdffff100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1091.129385][T16326] debugfs: File 'dropped' in directory 'sg0' already present! [ 1091.158830][T16326] debugfs: File 'msg' in directory 'sg0' already present! [ 1091.171362][T16326] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:00 executing program 5: r0 = io_uring_setup(0x9c8, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x20, 0x127}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000fcfdffff100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:00 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:50:00 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:00 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) close(r7) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000e0ffffff100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000f6ffffff100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a065", 0x33a) [ 1091.501496][T16353] debugfs: File 'dropped' in directory 'sg0' already present! [ 1091.526163][T16353] debugfs: File 'msg' in directory 'sg0' already present! [ 1091.534245][T16353] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:00 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='tunl0\x00') inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000feffffff100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) 03:50:01 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000070000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a058", 0x33a) 03:50:01 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000020000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1091.889759][T16397] debugfs: File 'dropped' in directory 'sg0' already present! [ 1091.904934][T16397] debugfs: File 'msg' in directory 'sg0' already present! [ 1091.926241][T16397] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000030000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 5: r0 = io_uring_setup(0x50c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x100}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000040)=0x9) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a00c", 0x33a) 03:50:01 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:01 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000040000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000050000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1092.286714][T16441] debugfs: File 'dropped' in directory 'sg0' already present! [ 1092.307886][T16441] debugfs: File 'msg' in directory 'sg0' already present! [ 1092.316452][T16441] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:01 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000060000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:01 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:01 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 03:50:01 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000780)={0x0, 'ip6tnl0\x00', {0x2}, 0x7}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/153, 0x99}, {&(0x7f00000001c0)=""/206, 0xce}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/131, 0x83}, {&(0x7f0000000040)=""/64, 0x40}], 0x8) 03:50:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000070000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1092.589491][T16465] debugfs: File 'dropped' in directory 'sg0' already present! [ 1092.620323][T16465] debugfs: File 'msg' in directory 'sg0' already present! [ 1092.636142][T16465] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0ff", 0x33a) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000e00000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000a0100100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:02 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) r7 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000000)=[r7], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r7]}, 0x1) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000001d0100100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) r7 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x3, r2, r9, r8, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, 0xffffffffffffffff, 0x2) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 03:50:02 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:02 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80f01, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000001c0)=0x1, 0x4) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000300100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000800400100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1093.084769][T16515] debugfs: File 'dropped' in directory 'sg0' already present! [ 1093.100501][T16515] debugfs: File 'msg' in directory 'sg0' already present! [ 1093.118095][T16515] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:02 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000500100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_setup(0xa4, &(0x7f0000000080)) r6 = inotify_init() close(r6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r6]}, 0x1) 03:50:02 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) r7 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x3, r2, r9, r8, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, 0xffffffffffffffff, 0x2) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000600100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:02 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)) 03:50:02 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000700100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000010a00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1093.647658][T16568] debugfs: File 'dropped' in directory 'sg0' already present! [ 1093.673061][T16568] debugfs: File 'msg' in directory 'sg0' already present! [ 1093.681685][T16568] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000011d00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_setup(0xa4, &(0x7f0000000080)) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000002000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) r7 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x3, r2, r9, r8, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, 0xffffffffffffffff, 0x2) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 03:50:03 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x3, {0x2}}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/189, 0xbd) 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000003f00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000048000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1094.150279][T16620] debugfs: File 'dropped' in directory 'sg0' already present! [ 1094.175508][T16620] debugfs: File 'msg' in directory 'sg0' already present! 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000ffe000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1094.197186][T16620] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_setup(0xa4, &(0x7f0000000080)) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000fdef00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x0) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getegid() write$P9_RSTATu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="700000007d020000f65a008451020a0200400300000002000000000000000000086001000000ff7f000000000000000000000b002f6465762f6164737031000b002f6465762f6164737031000b002f6465762f61647370310007007d2570707031210000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32], 0x70) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, 0xffffffffffffffff], 0x2) close(r1) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x151200, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000140)=0x1ff) r7 = fcntl$dupfd(0xffffffffffffffff, 0xbf91b436e99e98fd, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000040)='%%ppp0&\\\xd8\x00') r8 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, 0x0, 0x0) 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000effd00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:03 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1094.564984][T16772] debugfs: File 'dropped' in directory 'sg0' already present! [ 1094.578286][T16772] debugfs: File 'msg' in directory 'sg0' already present! [ 1094.593678][T16772] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000e0ff00100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:04 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x0) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:04 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_setup(0xa4, &(0x7f0000000080)) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000200000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:04 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1094.883607][T16915] debugfs: File 'dropped' in directory 'sg0' already present! [ 1094.892120][T16915] debugfs: File 'msg' in directory 'sg0' already present! [ 1094.901130][T16915] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:04 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000002f0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:04 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x0) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:04 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000400000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:04 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:04 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = inotify_init() close(r6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r6]}, 0x1) 03:50:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000004c19510000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1095.287692][T16950] debugfs: File 'dropped' in directory 'sg0' already present! [ 1095.317752][T16950] debugfs: File 'msg' in directory 'sg0' already present! 03:50:04 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1095.372979][T16950] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="68b51dcb208d4c46ed395db54098285e5d7616a72165b3fe03cee8594aa91432ee0629b4ab4b85548418dceec724b67b594adf904b93fa89eccbc32d93a486d27c2d1d0f8731c9750ee60e8cb116a68f35ac7dd1bf8f0b117098e47fe8ede93536fbb112f6259d7a38", 0x69}, {&(0x7f0000000180)="48e2d947be841eaf551664e1ca1a91acee3657f714d0e09c5f47814f02a5fa63be5be005c158164007dc0e06973c8e1b0bc24105d9168cb8a07b78cb5406d6c995f329da0dc72ebb8376d60028a8fbfce9baaa23c7706e2e0419060aadcfb68f79877745f4774c1b930f34fb1b2cfb59b5bc9fbacded22975523cf0376f6d31b9173ac253b21572725da8c4e78bd3a226d1531944868769884d05f1ae0991bde8aa1954ad00f8004cdc8ec8a0b8aa3ed42ea7d1d35814387cd85c70f57046757975ff34536abc827d8d4", 0xca}, {&(0x7f0000000040)="7f011fb3777813f1b9dd7fb95260211bf59032819191d16ae46627592311a94e51171a541299b2275578055c10b3a079fa202eb0204e42214ca8", 0x3a}], 0x3, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xad, 0x1, 0x1, [{@remote, 0x8}, {@local, 0x5}]}, @timestamp={0x44, 0x14, 0x2b, 0x0, 0x6, [0x4, 0x8, 0x8000, 0xa2]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x120}}], 0x1, 0x4) r7 = io_uring_setup(0xa4, &(0x7f0000000080)) r8 = io_uring_setup(0xa4, &(0x7f0000000080)) r9 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000000)=[r9], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r8, 0x3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000480)={0xa00000, 0x5, 0xa36, r8, 0x0, &(0x7f0000000440)={0x980928, 0x80, [], @value=0x40}}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, 0x0, 0x0) 03:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000fa0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:05 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:05 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000200100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:05 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) [ 1095.793176][T16993] debugfs: File 'dropped' in directory 'sg0' already present! [ 1095.807493][T16993] debugfs: File 'msg' in directory 'sg0' already present! [ 1095.819855][T16993] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000300100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:05 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000400100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:05 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x3, {{0x2, 0x4e24, @local}}}, 0x88) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 03:50:05 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:05 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:05 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000500100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:05 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0ff", 0x33a) 03:50:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000600100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:06 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:06 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0ff", 0x33a) [ 1096.647419][T17054] debugfs: File 'dropped' in directory 'sg0' already present! [ 1096.677292][T17054] debugfs: File 'msg' in directory 'sg0' already present! [ 1096.696133][T17054] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:06 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:06 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r5 = pidfd_getfd(r2, r3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f00000002c0)={'batadv0\x00', {0x2, 0x4e20, @broadcast}}) sendmsg$nl_crypto(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@get={0x108, 0x13, 0x10, 0x70bd2a, 0x25dfdbff, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0x5}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}]}, 0x108}, 0x1, 0x0, 0x0, 0x14}, 0x1) 03:50:06 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000700100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:06 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:06 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:06 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000e000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:06 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0ff", 0x33a) [ 1097.082907][T17100] debugfs: File 'dropped' in directory 'sg0' already present! [ 1097.121338][T17100] debugfs: File 'msg' in directory 'sg0' already present! 03:50:06 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000a01100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:06 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a088", 0x33a) [ 1097.147042][T17100] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:06 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:07 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffbfffff}) inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4148000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x138, 0xa, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x6}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_SET_USERDATA={0x103, 0xd, 0x1, 0x0, "aff4adc65b6b32202ce26242adb93b341bf726339ef064f5eaedef25f199d20379075ae50f272be8f6880de932d52c41e8f258bdf49e46b3086ea2a8753ef2f3d961623d0090811f677bd8f3457a0b45d08650689de966122a002730418e909ee3d68198c9f99a62a6747e3d1de6d815e3390a921ca6fe29f4b2297f4cac85aec75561f846a13c1b8a503be700cafa0b8d8253ee539bb4eaaa384b42b4d4cf7596ced516ffe27de085a98043e8aa1d46f75cb0c80272efbbac1bc0710b7cdb57a36786ffe1828f8f9d929e916970f3c296a12cbf402de5882cc8214e66500af00b9d8be24d3f29e85ba2c1999676966a37f6e73e3279e11ec49c06db571a42"}]}, 0x138}, 0x1, 0x0, 0x0, 0x2000c884}, 0x48081) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:07 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:07 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000001d01100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000003100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a09e", 0x33a) [ 1097.841058][T17151] debugfs: File 'dropped' in directory 'sg0' already present! [ 1097.869162][T17151] debugfs: File 'msg' in directory 'sg0' already present! 03:50:07 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1097.891442][T17151] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0f0", 0x33a) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000008004100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000005100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:07 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:07 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) [ 1098.173342][T17291] debugfs: File 'dropped' in directory 'sg0' already present! [ 1098.187901][T17291] debugfs: File 'msg' in directory 'sg0' already present! [ 1098.196345][T17291] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:07 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x65dbee7d}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8001}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) close(r5) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x0, 0x8, r5, 0x0, &(0x7f0000000100)={0x9b090f, 0x7fff, [], @value64=0x7fffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x10000) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000006100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0ff", 0x33a) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000007100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:07 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000010a100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:07 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000011d100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1098.540793][T17326] debugfs: File 'dropped' in directory 'sg0' already present! [ 1098.564643][T17326] debugfs: File 'msg' in directory 'sg0' already present! [ 1098.582321][T17326] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:07 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:08 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r4], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:08 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_enter(r0, 0xfff, 0x3, 0x1, &(0x7f0000000040)={[0x101]}, 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000020100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:08 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:08 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:08 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r4], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000003f100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1099.166979][T17384] debugfs: File 'dropped' in directory 'sg0' already present! [ 1099.174597][T17384] debugfs: File 'msg' in directory 'sg0' already present! 03:50:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000480100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1099.210670][T17384] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000ffe0100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:08 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:08 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r4], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:08 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:08 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) inotify_init() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) write$P9_RMKNOD(r1, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x20}}, 0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x9, "8767466f865c2d6eb11dd33ded28f5056a0dba96277ce9470fa7d9148b82e317"}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000340)={0x5, 0x7, 0x7fffffff}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000380)=0x5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r6, &(0x7f00000001c0)="5f372d17690eaf79d67840db8594950f357856d5a5d6a2a9e41831a4b1d7d73cad86a3212d88226472c34d5c8451b095ca98b49904f0d675dc8ffee741aa9dac58a8d17d53c96226cb01fd51bf864b04d261f9846865a03f2fd56e7ed59c7ef40e13c525ce7cb5eeae17e5ee2909cf57aa9e5ad2df07c313aa9c7efbc479e13581fe957116263bb43ab0f64e4c644a43d68d4a9eed9fd954b8a4aaed9abc3e70a549dd478495cd99f7fa571f1b3acde54bb34f2a2bf38500c6d07b1af9e41ea56fa5782c3e315454f314379d64012cb66595b7f57bdad1d1cf45fd"}, 0x20) 03:50:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000fdef100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000effd100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1099.585538][T17524] debugfs: File 'dropped' in directory 'sg0' already present! [ 1099.601804][T17524] debugfs: File 'msg' in directory 'sg0' already present! 03:50:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000e0ff100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1099.646726][T17524] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:09 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) r6 = inotify_init() close(r6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r6]}, 0x1) 03:50:09 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000070000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:09 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r12) io_setup(0x2, &(0x7f00000001c0)) 03:50:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000002100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1099.964995][T17669] debugfs: File 'dropped' in directory 'sg0' already present! [ 1099.988494][T17669] debugfs: File 'msg' in directory 'sg0' already present! [ 1100.014527][T17669] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:09 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x800, 0x70bd25, 0xfffffffe, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x80) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:50:09 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000003100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:09 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:09 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)) 03:50:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000004100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1100.259893][T17690] debugfs: File 'dropped' in directory 'sg0' already present! 03:50:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000005100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1100.312487][T17690] debugfs: File 'msg' in directory 'sg0' already present! [ 1100.334976][T17690] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:09 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:09 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) [ 1100.814971][T17707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17707 comm=syz-executor.5 03:50:10 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x20000000}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000006100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:10 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)) 03:50:10 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:10 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000007100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) [ 1101.059744][T17845] debugfs: File 'dropped' in directory 'sg0' already present! [ 1101.069957][T17845] debugfs: File 'msg' in directory 'sg0' already present! [ 1101.078767][T17845] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000e0100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:10 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:10 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:10 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)) 03:50:10 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000200000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:10 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000002f0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1101.443752][T17892] debugfs: File 'dropped' in directory 'sg0' already present! [ 1101.463537][T17892] debugfs: File 'msg' in directory 'sg0' already present! [ 1101.484568][T17892] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:10 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:10 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x0, &(0x7f00000001c0)) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000400000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000fa0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:11 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) r3 = inotify_init() close(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:11 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:11 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000070000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1101.972501][T17935] debugfs: File 'dropped' in directory 'sg0' already present! [ 1102.008736][T17935] debugfs: File 'msg' in directory 'sg0' already present! 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000002f0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1102.023483][T17935] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:11 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x0, &(0x7f00000001c0)) 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) 03:50:11 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000fa0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000051194c000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1102.363121][T17974] debugfs: File 'dropped' in directory 'sg0' already present! [ 1102.388697][T17974] debugfs: File 'msg' in directory 'sg0' already present! 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380), 0x0) [ 1102.411634][T17974] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:11 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:11 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x0, &(0x7f00000001c0)) 03:50:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100200000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:12 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380), 0x0) 03:50:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:12 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) [ 1102.682148][T18008] debugfs: File 'dropped' in directory 'sg0' already present! [ 1102.695406][T18008] debugfs: File 'msg' in directory 'sg0' already present! [ 1102.749201][T18008] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100300000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:12 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100400000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:12 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380), 0x0) 03:50:12 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) 03:50:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0xf) 03:50:12 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:12 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, 0x0) 03:50:12 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) 03:50:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100500000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x10) 03:50:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100600000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:12 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, 0x0}, 0x0) 03:50:12 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) [ 1103.394243][T18168] debugfs: File 'dropped' in directory 'sg0' already present! 03:50:12 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x1b) 03:50:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100700000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1103.452200][T18168] debugfs: File 'msg' in directory 'sg0' already present! [ 1103.500261][T18168] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:12 executing program 5: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) 03:50:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010e000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:12 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, 0x0) 03:50:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33c) 03:50:13 executing program 5: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) 03:50:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100a01000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:13 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, 0x0}, 0x0) 03:50:13 executing program 2: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) [ 1103.791446][T18303] debugfs: File 'dropped' in directory 'sg0' already present! [ 1103.803559][T18303] debugfs: File 'msg' in directory 'sg0' already present! [ 1103.853963][T18303] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:13 executing program 5: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380), 0x0) 03:50:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x6c0) 03:50:13 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) r8 = socket(0x2000000000000021, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @any, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, r3, r10, r9, r4, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x81}) r11 = syz_open_dev$loop(0x0, 0x4, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x84, 0x9, 0x0, 0x8, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r12) io_setup(0x2, 0x0) 03:50:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000101d01000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0xec0) 03:50:13 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, 0x0}, 0x0) 03:50:13 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380), 0x0) 03:50:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100003000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0xfdef) [ 1104.191390][T18437] debugfs: File 'dropped' in directory 'sg0' already present! [ 1104.206265][T18437] debugfs: File 'msg' in directory 'sg0' already present! [ 1104.214284][T18437] debugfs: File 'trace0' in directory 'sg0' already present! 03:50:13 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a0f0", 0x33a) 03:50:13 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:13 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)}, 0x0) 03:50:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000108004000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:13 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380), 0x0) 03:50:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33fe0) 03:50:13 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100005000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:13 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x2000037a) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100006000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:14 executing program 5: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380), 0x0) 03:50:14 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)}, 0x0) 03:50:14 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0xfffffdef) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100007000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:14 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0xfffffffffffffdef) 03:50:14 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 03:50:14 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:14 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6f6, &(0x7f0000000040)}, 0x0) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010010a000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x20}}, 0x30) 03:50:14 executing program 2: r0 = io_uring_setup(0xa4, 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010011d000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:14 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getegid() write$P9_RSTATu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="700000007d020000f65a008451020a0200400300000002000000000000000000086001000000ff7f000000000000000000000b002f6465762f6164737031000b002f6465762f6164737031000b002f6465762f61647370310007007d2570707031210000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32], 0x70) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, 0xffffffffffffffff], 0x2) close(r1) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x151200, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000140)=0x1ff) r7 = fcntl$dupfd(0xffffffffffffffff, 0xbf91b436e99e98fd, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000040)='%%ppp0&\\\xd8\x00') r8 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, 0x0, 0x0) 03:50:14 executing program 2: r0 = io_uring_setup(0xa4, 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:14 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getegid() write$P9_RSTATu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="700000007d020000f65a008451020a0200400300000002000000000000000000086001000000ff7f000000000000000000000b002f6465762f6164737031000b002f6465762f6164737031000b002f6465762f61647370310007007d2570707031210000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32], 0x70) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, 0xffffffffffffffff], 0x2) close(r1) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x151200, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000140)=0x1ff) r7 = fcntl$dupfd(0xffffffffffffffff, 0xbf91b436e99e98fd, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000040)='%%ppp0&\\\xd8\x00') r8 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, 0x0, 0x0) 03:50:14 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100020000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:14 executing program 2: r0 = io_uring_setup(0xa4, 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010003f000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xde, 0x7, "8d74aeb084a5225de8f665aa8ecf52d9c3f8c5f878d265a2ae66309b2e6c94573fed401a4244fda029ec6ff987a7b2df5ad91bbb3105a88d653427c1b632f47c983bc15ad097a6313b1af0363a3da6a1a4b12c71e6de467f3a11a9870ebd7b5f6dd7c24ffcfd30365a92a221da4c95ecbdfae17e16e3cc6244e2bd5abecd6440346c3bb4c287bbf8c2276250c464a5684e15f909a1aebc94f955f642f541e0084e5026e61032ea6e7b634cd9760de8c9859db2be53d38f8ba568e5e0b714bc10507b111c1459089958af98b6491126dd36d77da597eb"}, 0x8802) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0)=0x3, 0x4) 03:50:14 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:14 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getegid() write$P9_RSTATu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="700000007d020000f65a008451020a0200400300000002000000000000000000086001000000ff7f000000000000000000000b002f6465762f6164737031000b002f6465762f6164737031000b002f6465762f61647370310007007d2570707031210000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32], 0x70) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, 0xffffffffffffffff], 0x2) close(r1) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x151200, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000140)=0x1ff) r7 = fcntl$dupfd(0xffffffffffffffff, 0xbf91b436e99e98fd, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000040)='%%ppp0&\\\xd8\x00') r8 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, 0x0, 0x0) 03:50:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100480000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:50:15 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100880000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000000)={0x8, 0x400, 0x1}) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010ffe0000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getegid() write$P9_RSTATu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="700000007d020000f65a008451020a0200400300000002000000000000000000086001000000ff7f000000000000000000000b002f6465762f6164737031000b002f6465762f6164737031000b002f6465762f61647370310007007d2570707031210000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32], 0x70) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, 0xffffffffffffffff], 0x2) close(r1) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x151200, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000140)=0x1ff) r7 = fcntl$dupfd(0xffffffffffffffff, 0xbf91b436e99e98fd, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000040)='%%ppp0&\\\xd8\x00') r8 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, 0x0, 0x0) 03:50:15 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fdef000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) rt_sigaction(0x34, &(0x7f00000000c0)={&(0x7f0000000000)="f30fae35840000003640d9e836f20fd028450fb24f036536d2460a36f2400f1b76b52ef32bddf236d9edc4212816c164f2f0431815e8000000", 0x10000000, &(0x7f0000000080)="dccdd164b1b241cf8fa97c81f9c443dd7c900c00000033c423857cbda9df39e69a410f8aac000000c421ed15a0050000006467ffc6c4e11a2a4200", {[0xfffffffffffffff1]}}, 0x0, 0x8, &(0x7f0000000100)) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010effd000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010e0ff000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:15 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x121401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f00000000c0)=0x1f) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x0) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010f0cce60000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:50:15 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000100000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 0: r0 = socket(0x28, 0x2, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x0) write(r1, &(0x7f0000000000)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x61fab89ce27721f1) getsockopt(r2, 0xf03, 0x9, &(0x7f00000000c0)=""/149, &(0x7f0000000040)=0x95) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000200000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000300000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000240)={0x3, 0x5, 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) r3 = dup(r0) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x80, 0x7f, 0x7f, 0x400]}) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:16 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000400000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) 03:50:16 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000500000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000600000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 0: r0 = socket(0x400000000010, 0x800, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'batadv_slave_1\x00', {'team_slave_1\x00'}, 0x4}) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000700000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 0: r0 = socket(0x1, 0x3, 0x3f) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:16 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:16 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:16 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000800800000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a0100ea1803a000"/36, 0x24) 03:50:16 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000010a00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:16 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1107.315247][T19184] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=792 sclass=netlink_route_socket pid=19184 comm=syz-executor.0 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000011d00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x4e20, @loopback}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x600, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x8, 0x1) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f00000000c0)="08e3671474702bf818") r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x580, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r5, 0x80304d65, &(0x7f00000002c0)) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r7, 0x1, 0x0, 0x4}, 0x10) 03:50:16 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:16 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000002000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000003f00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:17 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = dup(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) init_module(&(0x7f0000000700)='\x00', 0x1, &(0x7f0000000740)='\x00') setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000480)={@multicast2, @broadcast, 0x0}, &(0x7f00000004c0)=0xc) sendmmsg(r1, &(0x7f0000007340)=[{{&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="03a8b335c47a821a146c13fbd387dbccc4076c09631663f46cdd68ab566956ac4731922067b4c9c9963290237cdd6b5b224479f5a66c6b46ffe0e1f33d33227033b7a2a526828bf22d03eec9f31a5386853eb8b0e37e227e4ecc611477b484b4c4cde848f2513c3b411fa306598da67e52a084153b9c1c9e9ac9791d0d3dfd001a33cdd9896a9237eaeda3f47d5dc1f3ac71c6627fdf1129e4ed9f2617dd4bb2fc047e61965d5413caf840a13b129f9f6beb1d24e0a67ee03c073f809b323137494619669922efb4205949a4a2ebae885a9421aadc8030691845f03fbf732366b480ab552c6443b4a679b226491e1c3dd659b7", 0xf3}, {&(0x7f0000000300)="da7b5b202021630fd98c57782464943d7b654c6121dde216496fb916db14525101453731c899404cc579171b371519e973c1b798a4a67480ff38b0352b4c92e46f48b4f677c18efccfc2d930465ff6b4e59cd5455c872bc531fd6a1b5f57d664acaaefdd7c3d2ac0f96df6f29924a07f4d53a08927c0a1726167be58536cf506f04b1d1e63be5ad7c0ad6e5672a3b2ac92d798d7cb9efaa7dadc25a9f01f4d960534ba41be0b90e377276940517c0fe18bd24c6f7b8d576d7de5c70be9918a001d986c85b42dff10ccf3f9ef3b72f4a79c428efe603ef7dc3d1e9f202ccb84289c5303524efc59ccc3a90a2b0f8f", 0xee}], 0x2, &(0x7f0000000400)=[{0x60, 0x29, 0x40, "3a7a072d856381f6915c0154db427e4d1d31c0ec64288307efbbca3e1c4cdb56c8d430d897af2a874228c309feeae8f6b243a1ef3c9a5e868b2a9046e0c3e75608cbcbba0ca7a6bcfae24dc390a1e2"}], 0x60}}, {{&(0x7f0000000500)=@can={0x1d, r4}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000580)="8b1e38eebce37c0ea1d34ad1212b0940f24f5c515fdf0c93fb7bb967a372cd605b15e880ae719044c2948ed46d52730763bd8707cee1af0adfbf6187d9d2f937d4ae8552e484465e9b863b8af3f1904f34c468377ef0c8459823e5df8bc6d16a9c5c75c74a6c9b9f8db373361878e607ca7274e01442382ee9cef89ffd2e66b3c6674a1517217b26380b8b759b781dc0b6", 0x91}, {&(0x7f0000000640)="621ec114e4561ae1e4f64f59afb80aa379ed3d6305220b66bb5f10a780f81f0b417904b74c78a054442b964d01423abf29ba5f561d52097732983599c7d00bf877f0a1da4665da668ede69307076a32942e4e69098870f644506bb6998f6b7914d924e586dc0004ac523698fd7e1d9dc032fbc153d62a21a7b10cc2a5ade5785c07a2188f80704f278ce64928925cad03cd64071ed93ee16319f688c8c95b56b0efcb84e0fbb56c48b58df1a67e1a776", 0xb0}, {&(0x7f0000000700)}, {&(0x7f0000000740)}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="76792ae406d1fae93268cfe891e3d0a495bc5129e9c084fbe54265dca9c0f7ee3966b22cd48489d660de256bda452d588ada61331cc546d2c9048a8de57ccb451a89200fe9447b091f7c0724eb92da164e60d17db215ba328ebd7cbbb3dbb2082cf8ef42c028caa4ef682d3c675b0af2c4dd585d25409f50cafb3ba43cb92b946a9c", 0x82}, {&(0x7f0000001840)="5af95e94a086b0711a57feb5767609aae1a84e0ae914e59c1e140428395fe6c3c1e298f386ecf35342d9e347e79366487c21795084a1bfa4c9d1158c7a4b409ca2b8f969abc7780db534ef7ba863878889b1a6416ec57433aca5433c6790327fd498fe6b15dec59fb8152f258a05b61c39e32ecdaa7228f013", 0x79}, {&(0x7f00000018c0)="935d31475ab03bebcbb9fe19851d12b679ae05e867c16e6ed29691e8edbbf332b56e08706fcc9b1aacf73012a166ef57d66e0035d3e0704acefb3ef54b6e47906b47952ac6a18b08e157c17070cef4c9842a8dcd0e88d04b69d78b5cc748082e31648d8e81cc8e99b8112ef5b9286ea28a97df95d3402f706f3ba48788fa7c933f56e30832e2355a2044a8adfe1f774ba2a710ce9b05542603e477242edabc8beb0ade4579f39e509a399dc06c277276b1e45bcb31d26891b1794dd127406dc7864fb596bbf0bc6da53718dbf16d4b6a49af6af54665882051f0b7e8c0b89a0d", 0xe0}, {&(0x7f00000019c0)="58e8ce8b616590ad8a440651e91aedbe519eac69074835aa144e7e7eafd39a239b89f3e72fb36f007f8b21ada75dd5e30bcd51eda13f214da67b865737b1dcd03c6df990207452dc3b9d9b473fe649de3f1b5454eea08f9414f20acfcdf1cb1aeae2a27831a562b3485b45d0905b3ae537d4a718a9957e2bb88af3446df369315ec8f8ba381a51686e2d6cddc47f5b4e4e137cb2d0ff94bbeeeda861d455b76c641fa9a00e95da16eab4e08556f57273a84e05ac3ae5ae2925794339006bb29054", 0xc1}], 0x9, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001c40)="00ac825ccd56ed797375546b65f4a48495d6c1d0beeee0a9db19054a20e474f6360cbbb7a94974d20685d8e7ece629c5eea4fa28a60162d23fbf6d11830790a20137d874764b2ccc9e482f8b4901b18034369feff33c89eded32c6654239e2a0bd03436bd07313c950a1ae27f39d7185c3c7bb9968b72f03da6b02009a386459ed133affe5e88689e0e1d8afd018c8b3d81abf69cd652e4d2a213059d2a8e754cd106f23a4ce53c7044a2564ed8c823fe80f92e4639497b1d59daabe1cf951982036678ccfac395629209f933387ccbd1aaf975ec830a75d55dcff384255ec3f458ff46f09d3cf6158fc71f09d8b9d394ada0d8d", 0xf4}, {&(0x7f0000001d40)="9af46d0dbe2af97f9fdc1af08ea8b883975207735980e9f73ec18f453a6d", 0x1e}, {&(0x7f0000001d80)="a2e118de02458977c4c546300c637668a358ad44a003eca7d86c66dbfc52f772f27dd07a8ffcb5c4cb42cafe0d1e2691acfb4b581c624d09959f8773ae140b99f311bfe06fa5cce3529cc85168400db02d5bfa4db5f8cf9e907971e8a3e94e04379b0bf7d75d93b8eb4ce70c8a1f9ff0bb747800e55b914d287975a08f9273cb9032cbf39d8f6a665f4121089f78797dcba9d003f4f6447147b43f2392a44ddee8b2f28239d1", 0xa6}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="2c9663a911e4c3f0aaa6bb7520f8088b549755f3cebdee8b8b086a3f2e6a9c9b7e2abe5698561879769a14dfe41fc234f6eb5212f471b62f9a4e434bda7a95f06f4b3389df267ede7b5b677e80b919d2f35d", 0x52}, {&(0x7f0000002ec0)="aaa7823a831671638182a224efc71a49c77fa91c6e61cd291bf54891ea8d8bc7ad24cdd4282b96315b34898e0287d96ba7cbe487", 0x34}], 0x6, &(0x7f0000002f80)=[{0xd0, 0x103, 0x1, "519b9f2eada0697f68b5c8b22a420a32c07b7a9bf2bc31035f9e202ff88b09da5892028ff42205019c6a8e15da0b0445b5ee6f1d01ae81330c652845c5140e55fdb6e0359dbc540bfefccaf91cf97324ed093f4392a1d8ee46a56318366dbe0cdf969d08e8a1d53d4576395d275ad493bcb157184ab1507da8bbc84992596992a51825ea8aad4cb21e8816bb29aea9f41463cd2abcf6f083acf8d3c23172592c1083c87251d7a31af43dcf5cfde0dc2877d15cdeb69368d301322af311"}, {0x98, 0x1, 0x1, "1c2665c0fb029d032e06a0420940aa252f171184a95193985de68c21f74cff6cb76875a97205baab042ca0e9523aedf8a33170679db657ef1444273cc7edc6d2cc0f2c31335997575734a29d2bdadc642e5ec3a6d800ed619dead3ed64d096c8e01dde4453114e86bcd5af668975b33f72624439ae2716edbc9bdbd55126f747344787"}, {0x1010, 0x105, 0x1, "0b6d7b6aebba3c34f6086db7f6e5ea70971e5a7b771dcd4fcdd829a94f1c8ce03af55891ea6984275553977a0ed8b9af5a872e96eaf90240b9212dca29bebc5c346d0bbfd20ba6fcf23ebdb1fbe3a521b72b2c35ff05468e390d5020f51427530858aa1f7f1fbbd1e49ddb942438c9386904c5b8252ec88d9c2395a713bcb54e0c23198ba77bfc16eed05af2b991a8ad486f15c1cb963b4200eaeab1d75c2636d6301f2fec5f61fc85f92b6134c7ee2d9e15688e93a0bc9b27967d6df2bf83a3456d80eb9e038990278e42feda6e26b39d3e5ee6d182b26ef34ab4e14706414f31fab1bd28aec8d1dfd9fbab8aa9d7921fa70e73fcf047c18793bdb9a12377f629cc4b0515a4c2ac38e700ebca9d23a97e74ede31fb46d6677003a2d337181dc2dc821ba19974cc6dbd7b2823c51ab80023ff6f4fc797f5e325a994d697ef6ba5edbba3afc133ec755c7762b810af35919897809bc9c04c3f56662abba3b2738c38f1972da621e7cfcf8192fb6931c0ff4de95ef95b97de32cb93097457c5013e9b9816e73ed785be705b53abf38a73ffc59d63814be3626c498c56f5687bc65a338f3c1ba9f586db45917fb349fcf780d794b146cbcbb5edd6122a23391a5a4c007e869c1be93cd4b0ab98f7c855686c5c88aa6515eff8c2d2abd489e1d77675ec36e76f7552b04028ca89a6d69fd8d4e9eb21a33d221cd8b8bdd284b74fc1280184a3fe4648dfd1877a801e0ddea64bdfb985a3146d81c448f3f358d67c8fe86e2a34ba6c68c6e53d99e250020d55273f5a83f985deb5d1561948831a3da203342b258393528a7751f1635283fcf1db2a61002c29698d40aeff674207de7fec794f364c4f8d0fbcb621d5990a5acbe561d0b918fa8b2ec5526a1694b437357044d6f80591ae0d337c3333f70ff2caa9b18506c68762d317d14d0dff97b94dcad0818a843bbbb2864814ac053fba87391d06df2c7002e927a05790c105cf3d8d0b798ca33288ea0fbb8f546dafdc90fa986bf0e988a4b2ff0e0b1cc4c31d463a9df5432214e75ee5c881d77da47cabfd674843a0d33982ceeec3d7ff6949fd4bd6ecd9f7994cea6c7b6ed11ef39a19a27e8a6dedfa1ffb49495e49bc0638130d23ee7375dbbd6ffab868e19a3b41b663de4c974ce593580b908bae52b416f074c24b3d0ed602fcb36100d1f320935fac841b6af4980f6b03b32d8b8599f36f8e9fdab25a68543d0bb0bdac01143266673b4781318325f48fc069050ca1182d98678d72429dc6f8dc308a9ddbaf6c47697fb426cf9d879132dd0109dbe66b98a8656534c7fa63e83f8f33f52e9edd5ae662612d544487eb08ec72c04fc7b336b03aa424855e67d2a8a943530a02d6ce8b666a72e84b10bba592c503bc32b11b3c82bf533fb10e63335a61b7105f470d1bc7f1868f05874398621f873fe97ad6df7ca353eda66a04d8505e7721fc60dac4d0882395b35f2ab08e95920a295de62a20f52689c736f4bbf4d25612117e947f95ce438965d47042a68cf2d361b1b7a29ab5bc1cafa5d370c61a2284e29cfbea5ff3fe6a20f2eba57143958932e1bb51312819b13d67e0f27e334b9964304f3f48258dc6c7ea28760fa406828da41ac4816001fdaa5a1b3219a2b90719f63f5cf2fb76f82153984ee5890da809517f7b94a547ba1217fee33440539dc8d836c30965815e3177a4972ef675fcfd1ec9c42598ad6ce15434a13ac20bda9a83a8a880f3bd2f007d2d2512cfd81741484713626e600486484427e8d6cc03aefd6accb19975da929416348068515ed9ad11ed9d5275c24ab80d8bbd1e24b6ea60a3e3e64bcfd3f08f91a52ff12f7cf139edd64e6d3b662e9d5ee63fe30331d6ca488e8611eeaf2e8a2602c711a7292f57b93264e8e06870b4ba38c47dfa97500daf1eeaee668f462264b244ae199bdedfd8c2d729eb97a71b5f5714426299234c9429ebaf1603d128b12a40c7ef41d1874d731dbb9b697427e4d0eef13e41c44407f91118acf780f255abbdb8057d1e1a7b01a82ffa5d0b1e07095fc77c2e3b690df396ff99dfc98d2bb200bfc5ed912866d6adcbcff9b26e836544db079a3f5375f51ba6da3092e5d3f50a3fceacf2b82c102603364ae5f9496dafa0ab778388a1c6c7892dfd9c178b1138f2a2a27f47a5c021f651703e8ac3a5688586f02c2483744ebab6ca4a25c0fa0e8d5dec7a2110ee980ac12e3bc3384ae8730b2253cfb54430b1457676da42f1bb439f35f2f1f6db3dd9519fad81bd80648e21f6603c738133eb77f5efb45d2c585badd40236ed2bc24edc0cf95afac510bbd005fca9a4b95afacf9ef6d1cbedfca64c9be71966b52f0228dd3ac5d4a60ca6d9f0c075f6e3316135013df47a8b5dd1c4aff37be6a2aecd355c9d54632bc5e04ce80a19f4caf5968a2b4fe6c3784ce540bf1ff6ba3f2ba0b0c747ba8f99e54c593a2dd067aefc3b9287e3dae483095b6d853e5a27f7552da4748aae17fda7c346d8a322151f0bacfb579e8e483ef6ad48a4d8f304466c1f4340159afabf519c907b8ab61abf35b35492e7e311f29bee82840ef5f8a91cec27a81e8ed70bbc0a57f87022c9a1d24539d19b68e84b0ab08a4c6a9ad327b2a0b5dbcebb023bc887474e335dbeb874a3a3f433c3b64df8c5dcfb93821a10e3b9bdb2bdfd400a3a8d129844b61ac3779212cc8c8af02ab64038c13fda7fe3169650ee3c45c80bc10fe823563f97fcd70da1475760c8abb7a3cff95889a86bcc21d9a5b5f83d4ef9586914ada29ad181155c8b7f0216a7c9df7c1bc7e2dccbf4d13e3136af4dd7baaf7e73fba42095de31b481fff8d4c051d49e2ab17b43855a979516bfc8abc384479d21d94643391002152576e049d5b5ad4064e31e33bd4f05fa0675a58797f662db840dd6f69b4605ff0ccd314d0b7f278a21a3f18cb87b05ad06f17b4856cd9378b1d774eb045fe71cba8df273e14b8aa74ab09c32ffa518902fdae4c697fba6381dc51c61aaa0d09e41e349cc4b3e7b39c685d91de0aed623e27f07691ec37fb6091016f658dbaa73f7e88ef74e9798698cb955a4a2de48b05e8fc4c5e89db1729c90f52eb0a46c0cc7c88f37834f6045db155d1ad5c638ad5ec914f13d29d99a3035dc0aec573427b96a0314859aa72c7b4b9ace5d105d1245d669c73763a9e578b57cac37c6c4702503028d4a8e073b659d62694fa7f70eff47d49ee1673bd56e90b86e84f69f98d30b2a44099548e790adcff8f1f6555eb289ea0c0fb5f2955a7ee7e92953d92149fd392dd47d4711eb7ac816224bf6dd36b74cdb2257c851b8021b9088e40d8d80e1d60e51b22b28b71bff6c4031f45ba76895e02bb482635a7cc5ab4e9ca0702eae2313cd35445b1100c952ddc9e410b3dcedf91dd7def6b47c90885393f3691bc580fa050d45f3b4ff08c01344f3429276bf8ab358ff80e9af830776f8181a4bc7780fd0a9280ded27641cd1515a37db72dacb000a96ae7928d4058f897a2ce1127f52ea02f6d52db24fecfe9604f6d5b6ba1d4f02ad3f6121666e35ef3329aed0d6847d77ac6b2553356fc2ce17b2bc7adb0e4e5a663a9195255f405d494e66501070568527252de849242ab6c0455ecb38794d620e6d953348917a0752d0ddb4a081d5ef320e5d3d5bb3ddfa820a67f93b00e873fbbb1d8f9b6de453f078cd3f9c1d3d06f5f313335590fb1089143d598da982a94f5cf20d5f388c424729c287a26b95c8f4e75668a082ea4496a6e5d435bb0a2000c868e8076498d3b8f0edf519e9684561f09ab60959035940fa6a871dd7c7a88607db29da1d1ffa61bdc084fa90d63df04a4175e272bc9f9837f5309e000b76e135d2f9991ecda1ffac2b254f15f97b346d345246b4a455ad5c9be88b9e2669b90fe544b8a8b8990a0cdf54ae08a4d77c39f8c6c6193c7eaf91a96396bf223eea38fc2a71f6042edaef7b3bb25e5dae90414feebffb25790aa8078b515d9a202f676af9f3258b6eee89bf51dfce03e49e79b93ff1a5b1d719a8a7477bd7f57fc4aab3c9d9838a927ab71d6a76858eefbf51588ff8eb05eb62efc0a1de7d8468dc5483db91ea979ab96c2f67ad974ecb90e00ac1f6412ed1a109b3ac83b221985e4f663e41d9d6b375e0941ef20a384141ec4330fe29a09fa0efb83ac04c4130a71a02a646824d10e6c1dc40856f89f2c14d13da961a4f144609166675164568914ab70711211f5d0fc6d618445b354fd1f246ac5c66d8a1c2a389092e6cfdc861f8d9c4daaa58a7ceb9221cd280ab6c5d7dfefe04cbfdbbdbac739eef6151946865d97bde4d114498fb59217377685a3cc760604753476e66a66255f6b258f45d097a23f43f74af95ebba86ee3b5091054d19aae6f1cb8065b430697f2ed0b123ffab2f9e3784e4f0b8797ddbe95fa1eae9fdf9399c41a2552721e878c4dff52a50f67def39485f39d94fe1122502bb9e0a4cdcffcc9157e0082757d0eaf94d3926134353705881a27ebe543e69a153a6bb8cb1f21fd468cdddd9df2fda8e240c6f7bee9ee28d91186e2f44480d433723ba4d584741a2c625242b69ea0808d95fc34a6303226c964e1880c8d21aef4a5fe7b3678a0b75b603f59b1bc34e8b46083aea5e00f53a8192a098a2f296a25fc90caee32dee03999229303ff4aa29216438a7d90b24b65f699c217e3fc59f51dea9dbbbfe8adca97c8e2be7217eee49900fc0f97f0505471a81cbb16bf03d9d51815bb0e8a89521fc21d4462504951990ea91c253af8ad59d4518ee7214065ceb1cc66138caa63486aa2c103cfe2849eae7047fef3dcb2c81d062d436d67360367a4fa67914a253073154914ebc552212f9044ff27b3b8fe19f6a0715e4df87c6e26614e90547622a59b62a3c33d965fe5a8566358cb24f1fdb385064beca4d8554ef64c9a4dde080e91ffdc1dc662f9bb785ef32deec6c22549bc90128d399c95a8530b432041d9ff1c5148af3a34d99b625f53160ceeb96a8049d160b9fcd325b7bd877a194eb714aeb68ff33c74979cbb2f5656afeea6b7e69b5af7e9cfa7e88034df35a490c688ff29684852e209c95b0fced0de7ec6052a6604266bec04be6ac2d6057b6c7fa938aea1e69c89f863b46366b314053db1e3eb6c6c060f2979fe8969e415b567200d4084fc3b87eb2b498a4be5a1f4f2fdfdb9f87955855115b475bc3369c21c2f42669869fcac079a09e33e5fdb4483ec1c832dc9f5d5a7f2ca3eb31ce0b91341208d935f695f3876201f45c7dfa482aa3c782138be5b45fec53bf02872f177631c3b11534b3f4ae7bd2ce9e120407c9c0ca2212c4880429e88485abd436dc7459ac6ca40a760ccfec9de8a10cb3b69c5e55f37e2c474a092668281505c98cc970873477943fac3cae3a1acaf542ad59909f2366427aeb03c7240a471821241e86e843cda857ecbdb8eb06705ff08714e958c4b173cf7e18400d3af852c3ebd20b6e79becdbcc70b2634bd129ad9597893468d70c0b981ac351e74146edae28d0b5e2350eff1d52b3f68f3cb44a0c4f2937f03cdef1597188e70872f8af39bcd4bc6fd1e75eef864d254c650c87db6b39ea59259b43d2c41d56176dc7b1fa06a0307ed3771b8fe4500fef78abc9398d65d008afd3c4371105dd34acef2a270f256b404803bd5c09b646c32ecdda3b0e7d915fa8788a4ea6eee225bd340650b492e6208ee77f69b0d2e288700d764187bde60c25183923cff25f186fdf87eee0052888237579245a48e9cada4d754d957f1c0ebe331e1c4f11c0303bfa8e"}, {0x48, 0x18a, 0x8, "45378aa4ff97c9142113742e9af38747d8088ea0de3c854c169243e453e9bb74e5a83d69884754e9aef1276feac5eb7765aa453fc35b14"}], 0x11c0}}, {{&(0x7f0000004140)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f00000044c0)=[{&(0x7f00000041c0)="1edda605d3e8d5c4e04510954f53a0398ec1fb22cc97b6d95076763fe63bc1963cd362adf010fb51e0790784a4e88c3fc2253c367981bdcb82cdefacea8c9cebda864408e2da79d48e61305a9ba65504ea5aaf635a8f281a4de41d250cde64b99e890e72bd2b02f69890f76a50e32ac9a42492e9afd2208598788a3cd11513ea84bc265c7a1095a450c68a83a84b796c8f77729aef12a4df4e840a981d7e49c1e1d0bf231f84d9f24c3eecb1b2ba2d620a7368040d3eaa115c3a0bf94509ba13587e08bef272f424b100fe8bd2516f403f2ae11fdd52b9abbfc2", 0xda}, {&(0x7f00000042c0)="eed8c100faeca8f9c665a44654407cb0b1b0028a4fac78d4c81c9a1a154dfeb438762783c331dfa8159719c003767cd493a9ea609da98294844fdbc3e8b75f2adc9fb87685a28022a0473b058f3496f5cdd6ad71084314103be225ff761090b80cc0984a5a3fff8760c203b830f5c061cdc1abeaf8d9f8ff71162e1e9bb15a918ce233f643cc384a620221c987a0f1e27caf4b178d0f5c970a910f7e74fb3055a909c50c77e9af40c740e837937e2b6d4fe98b0613a0766c6a89416d8a54ef54b0fa4d30c689787724be940a76942f035dc64d7e3ed97669e3b2a7cd874c6a421163a6ec581956e633fcde17ad", 0xed}, {&(0x7f00000043c0)="6697a192c22edba17ae2019af387bc71de76877962f9d47ff6c19932ada3b6c675114d3b24553591c3a0b31a93eac099bf70e420a79fbe3904041629774eb3979a4874eda32d5b790f832a51053a0120d42b72ff82b11db02f78d6239cf145ff091825048c18e664768a03b0ea3871ff7e152b961ff96b84fb01cd9d642056d07c68d419ed9015f2309db3394c96032c71a8e08991feade0d536f6732f3001ad32c571f5f16699cf003c539840c6872ca312ec1f7a3a006c935b728885f8a019e1e8cbeb48ad6330fd92c2b5264069b7093bc4124a1c8350e53f18a39de4ef96", 0xe0}], 0x3, &(0x7f0000007540)=ANY=[@ANYBLOB="3000000000000033c824772f07eb4a05ffecfce9e624d5101d3d45c0341037f31dfa4875b9000068000000000000000d01000070000007d42acb93eb13f90088abacfde4166051347194bc51ada1f3f6621fcd6d33352a50910c5290146a9ce0a28f706ada3799d43ade33d8ca191ff13411acca1bd057f067e923b080a07a4398ce33a0951ce2ea62d48f47a3eb984bcc392a89495e00480000000000000084000000040000001393312fb1f9df2a8e5bdd4ceb3bf798718939173c41e2ccd7bc55025084f4628e4a3c4eb85be89916b1acd97a33262b48350000000000008800000000000000ff00000005000000b525bceb431cf467135db355f7767c78deab29751874460bc0089319197d1dbeb32ff2e6e848a2337a58bf33f447465832e77fb42e839069efef29d5cd57109c7f5730fe2f8b1375788cbd1d14cbdf02397bcc8864740da4b9e086b26c491efb5db532f771b1586c1283743e7287aede6d0ed370df91dff9000000000000000000"], 0x168}}, {{&(0x7f0000004680)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000006780)=[{&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="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", 0x1000}, {&(0x7f0000006700)="82eb56400ee4359fdf23a79ea8e7205b8e45dfe18e6862fb63bf1c2ed5e2ec94632aa2d8379b2cb1083caef3182e46af0ea0bfdd4384d13542d6af1d73ad892e98f9b9bf8b6dff6738988c2497dc31613cd6c2fd09ed5787274982", 0x5b}], 0x3}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f00000067c0)="d9fa6fdf7543e8c7bbaa696fec06e6e2e8ea2c66b86a751f2b6cc8861a377ddbcfe1d0a31f90ba16b2b8a25721474368f8", 0x31}, {&(0x7f0000006800)="aa7fc0cc51ea70af2407", 0xa}, {&(0x7f0000006840)="7bbe0bcfcd10bc", 0x7}, {&(0x7f0000006880)="5e629c364ec6fea77aab5a3c4ed6ffdacf4fe92941e669c430d93dfde4d118d2189983ef7a505b656b0668534aa077c6466be1310d8a402ce125d9d23730b39edae98ffd87ec4ae8e7e9e400bb16bd2191ed09224dc059cb6f9268908849bf897b828a9074a84910059fa71533b6f0105e0b4649d1cc71a6f23df2d640deba8009ef07de6d3bc06fc069a03ebf9eac772e44816bcda98a7150158d3e84681868028db5da2a51cd0dcd2ec5ed68", 0xad}, {&(0x7f0000006940)="9c308f47afac8fabd3f5f12f7bf9708dab63f30f2375dfd8242788b59ef6cbd498d99e47bdf0b4d080ab43b32bfe84da93ec13b33d02efb3b2522f3204910aff237d0dde20f86bf6bcd1cd62db6f4b58b31ae44176d096f237d448fb0ffa87dc92ba886a3fade59b0e18b81409a78dd4d361bdde460dcbff4a964f0f5993a82a6e16d0ea0eb54e8220e3", 0x8a}, {&(0x7f0000006a00)="80a9b598ae74b813ec76fed8b962aeaa21a1825bec85387186998c5cb35f2011b78b36b422ec2989bb8370e2f67e794a262e0bfb07345a301a0797215c65a31f47eec2ae3daeb442ab4b24e326eb323040a7d9c47525427ad66d3f73cc22b5371ed82eaf7ace1c69a1c96f", 0x6b}, {&(0x7f0000006a80)="84680644ab005d10a1306b5fb2426d0ee89406894aabf7bfd526903bf70dce58b04ba9cf53793fc61db1fcad7a04d630c564910efa1a48e83f069a3338a1b6ed196249723263c1840c6dfc8e5db2198bc8be2928e63185b9e4a01e02584e44f816e5dc9a918bd4ef161b703f75677abc10b7ba64f6c899a16a522ada4c54788ed83f766f13ee0bdf98ad27dd", 0x8c}, {&(0x7f0000006b40)="5066c11136004bb55939e26ad2582c9fa4ddd556f059d99f7bb2bf8faa82cda5ca1f6565cf00e5f822d4ff702e1338b6efadf711915a869d4b2d0ff280b44920f3634b62f946a47ef7aeab8c7f739e89afb044960e342e906ebb3f83d72d49bcf92263e3de82c35472ac2ec5bf552857cdddccf53f6a1cb99d1bddc36c3902d7be14ce2890c02e8aee854a7a7b6551ea82419f8516e755f24191a197372d3400a5998e0629d942801d3459716b6de4a515f06410093c3e9cb3b5e8910b844e2ef572827ab174bf199baf5e3b0a5b8b7806f3a921b4c417c1cc68", 0xda}, {&(0x7f0000006c40)="d64e3f74740f556945f47ee3138cfa48649df0305b06828efcd066e05f5b06fa5af7972bbad6c45003ff02bf1c9b9ddb8fc14e0c55f7cb11597d58947a314e608e2af9027f4c21afa473bee1f1835581e15716a1da1aed4262bb6d626282e50c3c2cf0caf95584e565bc437c923adaf1ca4b992f4cf6f48c675d75680664f90fa056af0d1a30ee4ca6e3a24882a8b681b0e6ac6aa34404653a6e498de433c8511b088878df95572cf48c08e226d761334f308151083bfc348bc862e51f9f51129cc1b78ea2898d47c525", 0xca}], 0x9, &(0x7f0000006e00)=[{0x100, 0x101, 0x101, "4e67c3980bc6b0df3a075a4d0e3d3fb9b70db91d57b2017ab2dab25e79c726b1d2cfbacc1abeed4cc99a609bf9326c60bcd696f3f9cb28d8a4a7efbf1ddfa9e285bb9c950f39754d3bcdb694ed157ca945b8a5e7f98e3f9b11e5b18d0349f6b4c4840f2c182afa8ea94c17ca7f1fb243df373d359934a6afd22310e75be6b23a7963d4fc62c3cae95c142758947ee40afb5cd8b58c5c3160b5bac80a70c497d4719bdc2aba184911a49cfff15e2cf4d81cb6ae4b7036523b40fa8ce271214826455f55071152394f56b0ccd00913044a32901d8c5561db89d2f8356ff027b2b292d836f11957157d6f24e49c6a34"}], 0x100}}, {{0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006f00)="ac1fc5b1257067d23997c2755693c0e607141a05d74e4296b9b8b8a343c114f15dca1cd93608e526424da75b72542996e0c3eb035270ef80870987543cc154044695233f374bdb0020101ac252fd67388b31f95dd84a407ec647b8eb62a3f0f5067ba75af250bd1aa5f652bb45f86e8e7804138dca06583308b4beb6cd60336d6722868606b03fc1ec34e4c904aca0cd", 0x90}, {&(0x7f0000006fc0)="f5ee47971f3dc42ca7b9", 0xa}], 0x2}}, {{&(0x7f0000007040)=@l2tp6={0xa, 0x0, 0x3ff, @local, 0x7, 0x2}, 0x80, &(0x7f0000007240)=[{&(0x7f00000070c0)="cfc0c796d630b778c795a80a5fb1f1f7bc6f867231b131e099d1c57c35437ad80321c6bbe42751d95d93349066f88ae6bd4b75c0b895f2a072619e087a9df18af4d68c6ef60e6b70cc0b2260179f70da91f79ca04e72c5758abbc01b60328b98c1853da5189f16689d89c401b242f1869a1ef326ecd0a547baafe62462afe77a7e6f423464557a00f813131b85a3792b7dbb944fb722e1f3565931e5f6c5ed", 0x9f}, {&(0x7f0000007180)="d63fc7f982a426464b4e7d0b201ab4a6360653263bfbbcb75ae2614c9dcb58e4b009c8fe16c640797fc5687d65d1fa2e669086882c4d2c556f4f20674b39f45994a09f9b9f99998d3baf9cde06b5ffe7a7b26255f2869a6cf8623490215c4358ccc06d16c3b5c2fb", 0x68}, {&(0x7f0000007200)="a96e78e9c6748c1be55cd0a2c22451", 0xf}], 0x3, &(0x7f0000007280)=[{0xa8, 0x11, 0xcd9, "a0452bd5bfb55c3f1fb923b39c277d91a48d501f64a155711d904b7ffca3c153c243a8614f8baafd09d2382589151cc7fc1790cf0785cfb956fcbe36abdcf60016ec15fdb909ab83056da628bbd6d91bb17e12fb9a9f6926b70a5cfaa99539b81d971fd8a13021d40d9a4794580e91823f6940e360c0949e0fc8b38d131b0a57565d9827fc50dd2dd387e089b8414c239cc0a1d9d26c4979"}], 0xa8}}], 0x8, 0x20008880) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/242, 0xf2, 0x40012061, 0x0, 0x0) 03:50:17 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000048000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010ffffffe000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 0: r0 = socket(0x26, 0x2, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'hsr0\x00', 0xb1dc6d11767c102e}) 03:50:17 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:17 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fffffdef00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 0: socket(0x400000000010, 0x3, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) close(r1) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) close(r3) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) write(r4, &(0x7f0000000400)="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", 0x1c9) 03:50:17 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:17 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000e6ccf000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fffffff600000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fffffdfc00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fffffffe00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:17 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:17 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010effdffff00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={r4, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:18 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:18 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fcfdffff00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010e0ffffff00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:18 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:18 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:18 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000700)={0x0, ""/188}, 0xc4, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0xffffffffffffff3d, 0x800) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/115) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010f6ffffff00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:18 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:18 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010feffffff00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:18 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000f0ffffff7f0000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000008800000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:18 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:19 executing program 0: r0 = socket(0x400000000010, 0x3, 0x8) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @generic={0x8, "772845709319dff8cce7aada8be2"}, @llc={0x1a, 0x309, 0x1, 0x0, 0xca}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3, 0x0, 0x0, 0x0, 0xc5f3, &(0x7f0000000000)='batadv0\x00', 0x9, 0x3ff, 0x401}) 03:50:19 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000100000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:19 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:19 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010ffffffffffff0700000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1109.979677][ T27] audit: type=1400 audit(1585108219.269:103): avc: denied { create } for pid=19686 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 03:50:19 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) recvfrom$packet(r4, &(0x7f00000000c0)=""/164, 0xa4, 0x40002020, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x1f, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x8000, 0x3, 0x2}, 0x10) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000007ffffffff000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1110.012866][ T27] audit: type=1400 audit(1585108219.299:104): avc: denied { write } for pid=19686 comm="syz-executor.0" path="socket:[148360]" dev="sockfs" ino=148360 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 03:50:19 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000001000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:19 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000002000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000003000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x2, 0x10, 0x4, 0x400, 0x4, {0x77359400}, {0x3, 0x2, 0x8, 0xf1, 0x4, 0x3, "965cd20d"}, 0x10000, 0x1, @planes=&(0x7f0000000140)={0x81, 0xffffffff, @userptr=0x3, 0xffffffc9}, 0x4, 0x0, r2}) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000680)={0x37, "33d9decd45c08d79510e2aca637ab4e4407453cdca2b76194144c1cc65ac49223bbbd0d8fb09bfb2ee576648a42a6f304879d9017ed8b4bb7e7dfee11237e41a68eefdda61261e381863aa11737d9f0c76c1cfd0571f6e7528f519ddecf83cb2e0dae349be5e8e8ce715bb40cc30f719e373d9e73b1884c0535dfb09dfaffa55"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0, r1}) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r5, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000004000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:19 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:19 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r4 = inotify_init() close(r4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000005000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:19 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000006000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000007000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000010a000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:20 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:20 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:20 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000011d000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x40080) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000020000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000003f000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010ffffffffffffff7f000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000080000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000480000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:20 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:20 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r4]}, 0x1) 03:50:20 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010ffffffffffffffe0000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:20 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = semget(0x2, 0x3, 0x400) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000001c0)=""/179) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, 0x3, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc9a8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x400}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x73}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2865}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x96}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x8050) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000810) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x515001, 0x0) bind$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 03:50:20 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010fffffffffffffdef000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:21 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:21 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:21 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x800, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000000)) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000e6ccf0000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:21 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:21 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() close(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:21 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x125241, 0x0) [ 1111.964392][ T27] audit: type=1400 audit(1585108221.249:105): avc: denied { write } for pid=20013 comm="syz-executor.0" name="net" dev="proc" ino=149655 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000fffffff6000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:21 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:21 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="3a0300001901805187983c6d250309001a03a000"/36, 0xffffffffffffff3d) [ 1112.014450][ T27] audit: type=1400 audit(1585108221.279:106): avc: denied { add_name } for pid=20013 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000fffffdfc000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1112.063137][ T27] audit: type=1400 audit(1585108221.279:107): avc: denied { create } for pid=20013 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 03:50:21 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:21 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:21 executing program 0: r0 = socket(0x400000000010, 0x3, 0x10022) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x81, 0x0) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, 0xa, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x200}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffff9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x40080c0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000fffffffe000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:21 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:21 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:21 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() close(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000ffffffff000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:21 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100007ffffffffffff000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:21 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00000002c0)={0x100000, 0xf000, 0x40, 0x1f, 0x3}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="3a03000019000200420859ab91adb94c0000000000036588c37d13b05e3bd59e7b80444fa4114a74185b187374257dc242d437875a7d014c60666a00005ecf248a0d7d8435239a06570d0000000000000000000000000000000088b68008af309a689074ff669872cacfc25751c167105801fbe34187aaaa90a8b3b76f283a79bbfdf2a5cf7179ba94c878136797f889584a8862411bb068078abb8159aee577958b3c543ccb30b45465d603c6a48b0e826aa67926d1135147e6108939996372cf1d9b96cc097e2955c918b48b07569c8d1ccd3ac6c70396a5ccf2665d9e94bdabcf35c073c6a5719fee3b2743aed91da3299326ad924ac0", 0x1b) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) r6 = inotify_init() close(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000003e00)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003d80)=[{&(0x7f00000003c0)={0x36bc, 0x3c, 0x8, 0x70bd25, 0x25dfdbfe, "", [@nested={0x236, 0x3f, 0x0, 0x1, [@generic="a6fc63cdf0ea570a9bafbdd740087dacbc8502e51eca24fd531803da62768ade82a58d3595831fa13afe0d445284f607c86d", @generic="c044e983e1e8c7f198f0dc54a0d8deca8ee1e5350d42a5523da4723fcf1b39977289d5927c641498e3c20ebbf7c297a0608f2a637933a3ee24f2e13cb4fdab4980e84fb6c6f64c796af1", @generic="9e4c776fd8e7d3c9406d2373bf1f0b49b63918c245d5e3b5ac4d7d3c3e27a54374f4c269a36895cd5fb60ed1257f02fc0b0b78e063e01dd652f2d5cb8c7696164bbf1ac9dc218a46982accdceb1c832175eb01bc267047fa05564dc88e928e754fe82f9eda3a65d022e1baede0f4b41d", @generic="ca231a94b74437c6211c362ffdc37054a9db8b857eb2046be447634ff21cee339abc3c69ad8500d26aa327fb222561ab81920d78194f46f6216f4dbdf099d6e3618430982491cbef1f5fb2370c13f4fe512b315dd00e8e266f7fd5fbc915c2d16a858d74024a2ee724b881876dd5f7dce0eacff1db94e1c5da237de3a1cd4a55e1faab731a13e770101a", @generic="62e7193c34a00f4a850986383af76a0c9d7f49488cea08ae44d240b3db74203cb4bc40ccf459dd085d7ef577a01d1fd56ca1e1add3a0a7e8c7309ed4a3ccb93e6f8c1a6c3060f32bc89697d7469d163319f4455c707a2c1b68a43742cce2f5c21923764cc822218161f9b51c4dc937cfe3c7a97e4dd83c66f2e7a1017aa5efb3dbc5d4ae85c1ecab299a5fe359294d6bba0257bb8ffaea08fedefaf809f1881a6f74a3", @generic="3bf0e59b7422de43981cee7109c004696fdc4e083bbba31ef3"]}, @generic="75453f190e18a71602d76e9e3b4144e0d63efef8db0c96a126d25e9705ac2875213c32d98a3764d175068952f4c101dd3ee7f5b5f7574fb8a62370d763cd748335aa815e666b6618e2a9d194ada75e25b781f71176a276148e9743eb670e2b2ec2f74b539610e4251a443b754c2ec9a187d6411cf562b7865c15e16c0c0270d8371adb8cb55591b5df80b6eab80c02bce726ea784101881cf60db48090631d4444436c898c18f662d72bacfc32e6bb21abd7cecfde36f443f30dabc3a5304de7e2a69c1c00b8c7817ca2fbbe54a5378ea3", @nested={0x117a, 0xb, 0x0, 0x1, [@generic="d4cc34dc1a408232cbbae6148c13fe057030ca926c144147326303b56cb8e8041d0fe3fa693992bd09f61b", @typed={0x8, 0x94, 0x0, 0x0, @str='em0\x00'}, @typed={0x26, 0x94, 0x0, 0x0, @str='system_u:object_r:dri_device_t:s0\x00'}, @generic="f018ee4dca9f6964decec232abf5db8bcc972cebfd75540f5657373bac18c79d7596bd47bbc452a41b593c4d4d85cb1850efbdc692fed28f82888f8638e6224c1058ac06bcd194b8a2c4417a3abbc866ad881933522c199993626a22e1cf863569fde22cc1eefc1c4c512dc2fcc66fcd9b83e39d04f440a2cb31acf4fe793b808703aa34c9d9f0084df2873fc93ff46b8213e0683cfeda15ffb4354cc456d71163c87a4ca55303ee8fcb6dccbad55c933aba1187d9c0d69782cf5fd535d6ac897023598e70313dae0835a927690d86c80a4f2d227bbcf8ecb4ee753afd4eb0cdec3c9bafae9b5dbc37cf2b795f0a70c19e0b17336594f7fc96105624d7c3885e2bb1ba9d36af7416ba6e52cefd5cc945820b8862f1ecc583a0cfb35da7ced31e24e8859ef4be79bd7e32a6407667bbe69097f1635f4a96c7ea5b734a65f59bcdefbf8ef907d6dfa8cd81806b93cf87481e6fefb1b3e547b5f5d59dccb29f8c3d6c36da0ef5540a57818918617a31882c58dad446fa367232c7cdaf942e62de52776c1790446219f824c3432296748eca17caee1242f408b2ff99461e4fad650eb0be892c9706a061eb40d02aae7bdc33264435874f162c3a086a5722214c8b3b14f1a5c993dc7dbdbe6c47a1d7bef2a29625a4eaf18e7682f175bf353f60705ef4b64b5f0837dea4c482bd5471f192a3da97ff41dffb834062d4eb2c32268bec649aca6bd99c229a93d5ae558ac31d789fc5dd8f696b8b8e573ca11d89e47155598010f992bb7f3197e117e5c0ab8340d60ceda3add7b9e3f710f0af3692161422fd28d6d59af3fbf474d252799ad2e1cd8a9e81de23a745fcbe84e42be7c878600cbcb9511c4a2583b70849c18d2a58d59922d884496360afb8c4c47a42cefec215228f0a4cdb8e8b031afc19f97b2e413532a98f17f19c80b34a7c09b8c19f23c4d0abe4d6adab76411381d918141297c9f1db59b1a033c45563b2fa34b146300971f6764c33788b352c53e8911926bef88fa9bed47f48ef6a60461b133f79a641596dc4e196c47579b5887533ccf272d41e885ee34cdd58f9ce81aa4803f56c55e4a594e2e9120bd0a0a6028ebac6a77521a32baf34a569f3abe42c374d8d9cf8534dc0a71994c400630a2b10ac7ba586a28cb68ba833200c1c143471786f7c72bb9b3f0b94f1b2238a4fbaa754b51f39318d6bcc96890c4a99aa1502f9fe938827d530533a61b44f8d8241f42d4b83e86faea6169febf53715af1894ac4e415b371697fd07e29355f83b2b35285f96b47981d9a014c5eafe4e80f2b5c66bedcf2f39806ebfbf1e001edd4b9000df0e127684912b8ba280140dc5206656814971d8e72f630921bddcb7dde483610920054f6b2de87efa463aca5ab6c7e39193d589d40bd8cca30c338df6bbaadd564494539b62cc94965dbb970536da427cb1fb01b68ffe45371e29247dfd877c2a3aa1dc33bbc01df17c63f3c2f28dc9cfb84c3eb57fa96df211b19582a31edae3b240e345dc37290b0a8336a36b9b6ea131f1e6abc4942f6db6dd618e05c61553077cb39a96c24bf7c59e4fbc764693b850eaa40a298d662a5fbba0236e337a98c370179140bce1919d556c1666b24a86cc94e20269254836cc0c1dd65a9cd5835a2efee5ed51e1fef383052fce424a4a5dbe8b4e1bcd9c083abc51c71bc49794f68c510d5d27b3bc7ea3e54ac4140961eccbccc7a0dc510f5a885dcf534abe2b1a6b4a5c3193c4b9da81a1311fb281231f43955ab808770afe6037e35432f624c6c57f18ebfd744c5656af96af7c49011b154037710f770ad7703c711d4aedd946a2d75a672f32098d81db1eb2aecdac33ab985280ef38a827a9b7dc530cb488c747f5fd89fef25d5d72f7b195e29880250baea72772fb9e84bf0cacd7378de175507a448e11728867855f0cd609bb81a8ec21487d80d457c76544524b300c3b2d718dd0b95d33d01e0aa0cc5bbbc0179116bed8395951a69201609727132eef0d6e21988d12596843e9215147d30c51f516ca3df0824293217ed2bfd622f869848e4cf61ab156a953d36767c915c32a1c1d6182619788670b0b26263ef15f8d4a5b7972dd3fc746466f377664ff9900865281e25a3876570fd3bdcd67481218d898c56ffbccce61094ce129991a9de4f4f5ffff86abbc934d7534fb27af5b58149199d263fdb2f71ee4365cd773cb374b1e8a07bd7151efe6445fc0a213b8eeb28316c53afee97fe3f1046da3369d475d501b01d556a2fe90ea69b25c7339dd1578a71174bb08595a1cc442871ab33edd77060943d44991b18b035d935333f6228520dd099a7251baba2837e014ffc4876c270d7927504482b38c43eb359e7258755b9a0f62645b29c9a5cb3296b460e1f31ae52cbd7f1046a47727175c2713cea9b060ff3c790831713a48056adb48532998768481dbb565f3f7d59a44ae879a34afa13f432926bc78228cd989782b222c5ee39825769453634592123982f32f84376f333b366adb14028b0fb1926fd663e7e03c98d5081e5a13fdee30af937046035c2639683a3632bff80f30104723e05839aeb40c0d807cb489a7969ee6a3967abb9a812a2b7187767f732337d73147dececeb208e8df1bd558a09a5b630ddc6806fe4aa3f8553f81182ea67455f355b01820ecc5e0c9978ee28d74f4f9e1b4d16e3975ddd6128daab50b60ff66a1bad7a0cc424399fa72967b43949cc60c7d69b10c6b84adb77a65222684b5c47e061d830c0b01e91b36757c03c0772ab05b37a9f79f46e795a5b14e30d3ded000eff12de1d494416e76c3857912a509bae1fa52d3b752fac005bf52905b5c3f9e580ce8fb90e9bc281d0f49a00878859a43c4ecf5f28eb97d75b58d661e8b7809f9c128f276ce58e8add4d8ae081b17fd225a0292934229db85c2dd13b25acbb1d1c964f4afa173465d59feea6fbe5aa39c53367975fb537db8f21888409724382578d4f311d939fe2e54ddc7853b0f70f6b6da9b9c131234c1446f733e7e50590cdceeb2baddf06e893aa8c78afe89e68c271416d3e4e3c500f4655558ac40186bbc8fe08a65c31b724d4cc8c44eb2eab880129eb6c1268bffe03ab2e0dcfa17277e3f07ae6a1498202cc1966061ca3d2517913e15645b06df78fc97b7ff55a1b7647b7d4031f773980244a163ca005520cdfac853264efb96ada39a78d72d76e2ee747a24fbd4ad4d49ab872fceb4b5faf21c4b60eb1386cde842df55685a78b529f1a97502d45ef49ccdea8e325921ba5ac1656b7f00c923f6da428a506e409698de836e49a71cd25a5c22c139f500617308a71ed65eeb68e93287629be087017fec5cef094fb6c24b04510b34c6a97095ac0f2a7bb44d01ba638f5af4127357d7f37270a5316c48bf339f22d2ee965c6903271af514232e824ad9d8d222693fc6d6c823e0645f79899bfcf43e4fd6922656110ab6d64b92f1c070009c80fac9874fc4a79ea141615780d50d44e9d77f2e7c89aaa7bf5419385b680bb55420ed3e387d03f52ef394c105718bb1e10973269df05b1744851e4e0ea4a1ca6bbb2cc19a3c0bed21c19211f038373fe3aae093fadffed1b34e136f702f3df34cbbd27dff274d4a0649fb4aec02578019b5b05e2091f05c987a0f43cca1c85e334913e83b96f9aced778da970ece8930b503ae96c95d66809acdc25ebb87e01d74e0c4a6e9891dbfe7bfbb28a3b00e835244bed75deeaa986c46c50b123dc833ebf6b988722de82646221da696caa71f235cd596986b49981b62f26d2e5faee83c060c05eb2c88e3b717c2c6cb9983375bfbd75404bc4765d1c529112dc931977744e661a68ea43b4059f70b846ac0f0c77b0a322ecd7b9d36286d0cbbe535e9df5b36de037679b15498fc200e566949ce14802550c61e7bb2ee7fa175e1dcbc94cc5020627551f32b6d36a16d3f353b5243c3e6051fd317920a1cdc4d11431560b291f9ba94a1369d37bd505d090083072d364bb158ba950e6c2f8e2a302ac22d1192bdc61c2e8d0307d54e42f6bc9b353160eb08fbc48a883253144e8c41509ed3eae639091ab1656f687ad1a8632b6d1412996cf84a461cc643d92e0a35a61eb4e3c97eae1bf077b60393a405635a4f81a2cfdf3a2df4c8759fb1cf3bc19b189ceacddd8cf5cb654118c48931ff0eee53368687c89277aa45bafb3cf5478ba773fa9d12f55132d206757e21d115ac2e70afb7544e39f91b6bf03ff123bbf83644ea315939109261c22ba70ee9041f5f95fb695fb2d7bbe43cbda9bd8b889fddba81ecb78ecc54734b882f70b9d6da25b731c1310de2c6ac5a794db166f734e7eab8b0307ef9e73db7821a2d115fd08d539a6a846500a68830bd73d1086e5281eb00ce1be0bba9ce5a8c86a6d54e3b695f7b71c3778066dee7f8bf886fad785e015b14abb7ddd093b9515697b28a7c0ea80398e626244fa2ac666b7eb0ed2ee894e4150e3198bee5d175040e960bc0f11496fcd8747793917be2dda039e897fb7e156c3f6a08f56d931c9e80587c869eb723b41b440d9089379fc44c695f63ffb30a200f95788a27556e6eab3b78a9d0665b488bcd8dcd89971197abfa04f1a2d80911e54c64801b390296fa9842df450beb82aca2d13bf5642f49f6bdc140255babd695e8a68ed3b703893340c2d48bb50e8698fee4ae299c5ca5f8a2515e1f1c18d85fe549331093560da88267ceafe21cd77dbc1c301faab43e0f62fb2f3bc431ade10e16653f8450bbda4a422c77020051843a6c6e883dfbf2687391e2f7c98fedf7156abbd4158965fecd9affbc11f750248edf6feaa0959e77dad7eb3ea091ce3d876cc1776ffcc3748f33e45c1ed0956dc8c6a71b056f9f44295838d293d25d0906f17aab66ba35d45cc52dd95c591e57f3e49137b0b75b1ad1a91b5a899d6ccd35f572fff1b2717caf94bc88024c671859eb95406b3e9c68e0d1875eb43fc9f697ce05839d3ab59d1f54448345a7d84c03313cf5aafad1c2cc335b7c3fc9c90f926e367d1e28a88be5bcbfa35bd223af285040d49ea2307e8acc7a588642218bfa31c6b49f0a8e770e5e7fcebec37d2689de649f10c34731547a9e139a2376109e4e8df23b41c31703824ab5273d9150b8ca0aa1fd2e1e4752da2fe708eec7e0509edfaa006d6cbc4f5db79a398ac0fbd9dc07065d534adce60272da64d227cf2e761d176ccac2bfc7bb654ec90b26233e3df4f234d3ddcbe2e1b5df5cdcfc86196284f1a78c06649254c1985e05a5d4896dd0529426429571c5133f247104d625d4785a99174f0da55db7b36e228392e175981f565d212259de7d516c275aa8b108c166b57f4d2274b1d2abf5b1084e7e2b5f81766adaef85a74fc298a1d74244f8aed002498b2a4f42c212afe3e50d1d22f77e1ce26511db59bc72ad7be1c927a277a642fd5d7bf734acd0a3cecdff19b7bb6dc636b6888c0ff157c7d0a8b99b09f99d91a7cdef7433cfa9ff1cd028e1ca43e211854870e853a796610dc379f7479db1a576615f1a3765d4f59f87b6d4fec86c06b6561f0d9d7cc3b311eaa6350cfcaa5c5afbcd34b4b264f74c5fd3eb5e95c7dbaaca25bae6e7298076fc2439a37d7952f0be181e1f58c7efbe5126e287eac2fda9f48a06755c8b183bfcbb3f3531e5ebfa15103061713526749593b595bf28e0379f29d5808c58552c501b0fb2fcf80c19c1a0563e2a8c220195137f5823d6c654b3668aad94668e52ba1f4fe8c6c64bac3f37b4a380ac2bb6f9db36e6305f875d645cd35aad5", @typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x85, 0x0, 0x0, @uid}, @generic="6429ee797ff8be9fd8cc471dc8f7d12eca72e17d658779d93759c11d0f4856bb", @generic="70f8e63f54d3a7a13c5a5f12aba6ec2c237cf1869dc85cf42365e0f632fd16b8a3a33c6f90f60edb6c672f24c1f1f91b5a3b1fec5d6151ca861bc9eca2bef35a8b3387df1c75bbb061f255e9b5157c6bd2d4c8b11ab1899db0dc5629411362638a82f1464edf6bbb97b23cdeb3fa7868373d3fb354f3832c27f8c970ed121f624702cf579c3db96e94fa0ee5c59ce2ee99831131a5ec9c834f19e7daa4f0b2e7db9a029845c1ffd3056b833b78432d550b7f5443f651fa5c7ba8f50083fb6c9bfb5cad492c411ff80a1a59473f9fc76670a5d7c3a80d20f658f80ec1d79c84"]}, @typed={0xc, 0x69, 0x0, 0x0, @u64=0x7fff}, @generic="6908f05340c4ae8757e6cd05881d75da8fcd21bd68431ca0091632fe31bf06426fce2960aa4521bff7a0033a0778410fe17860e0bfd215d36effb76bd3", @typed={0x1004, 0x80, 0x0, 0x0, @binary="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"}, @nested={0x11c5, 0x7e, 0x0, 0x1, [@generic="3ed5832c869a162ee38522ff6b48f9b714e9b1021d12a81cf0f0717c42", @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x8001}, @generic="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", @generic="db3c4fee6066bc7211d68aa8f5da790bff1ad5b4d956b46f3bf61f5c504bc9a6bfaead3076a0fdffba38ec8b2fae18b6153ed237516feb2c57186122b268a520d8a8d47e6aa1ab676c0fbfede19a", @typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x5, 0x6e, 0x0, 0x0, @str='\x00'}, @generic="9447720211dd53643acbc7d6f577cb88c46e0f614f5ba2c4895f3015c74a", @generic="afc781c7ff43490f9ea089f47de5dbae187658a9a9a2f81699d6eb9c1ba38ab0dece52f12d29c30fb42bca0fca7508667ec4b754fa6e7c16947c6a1ffa9c8003fe28c5e4b49926cb73a082465efca226174d1977ad3d53471fa651af3ace815e97c1204afd7f9afa72d8e165c60a306330e5cf7a415cee3a22ab1dd141", @generic="c376374da4837b71399d10a901a290f97e9b4abddbc422ff6922424d9cc61ade287702f429fc1e8b1702895e0d778ade88c888cb9ca30b32b0af1611482816c175182191fab466cb8d4f0dad8fb93678f0026606c6ae30630d44811f3c81b9eac99a79c720e0364475012573c7aa66e439a5a3c5adaef6d654a165e794d9e157d213f07b1c7f0224bbde82ccbf59f64b3a08b45a7f5d01d13714bc567a93e1"]}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @typed={0x8, 0x55, 0x0, 0x0, @uid}]}, 0x36bc}, {&(0x7f0000003a80)={0x2cc, 0x24, 0x300, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x23, 0x0, 0x0, @u32=0x8}, @generic="92d4d8faa405e9aa5cd89768c7376485cb86eabadb85d5110e7b27a149343b6727d1d7d508cb3a0d2a1eb8bc327f0b7756aa", @typed={0x4, 0x8c}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0xdc}, @nested={0x115, 0x82, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @typed={0x8, 0xa, 0x0, 0x0, @pid}, @typed={0x4, 0x15}, @typed={0x8, 0x61, 0x0, 0x0, @u32=0x1000}, @generic="d23f55101d9d18b73993ec1ccf", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x101}, @generic="b98dfed0b11818ffd3b6d0703350884d7ec39458f04e7b5285fdcfd5bdf26a4baaf834901b6eec3f0573115bca92f3b97a4e23a4ea127a8199a49bfe039f550c8713065893c25353d1c128fa2e25592967e1e0993cb65a0ac31d665d4059316811c55f7bccc37bc04798e94f68760d689ecbeef4167f7bab13096a9cf108271223f31cf7344a122785b2adf782e30c94f7c116bdb6516997e40324874b51f1a087a684c9a64588d8e26a83fee9cd3a95946a723faa99655e35ffd127815f9d61b8606a5593a32b7c7edc168dafbe84aaddce4ef4501e37cd8ba5bf2f"]}, @generic="cca35511cbf0ee201face5956a2186f5b2fb8a0977a56514dbda108a93913ee9320c8391cc2f08d389b075d15d0062d34bebc9740c5fdc8716271c4f4ef6a8b6a8618141ab4a49fcb2a3c2028c094bbd517a1f10fad9a78410dadb1bb2a73281c19f5ab3a26a1fa5fdb5540656199a2ce6eeff76b5c3c1362a82f49be54bd9aa34702d29875cd2412820e66b4d8806fdf26c06312187fddf11a303d3728d0a2c18178e29", @generic="0a0de1f455fe83a06dcfbe4bec1ff634eed0e90cd04ba5782f6481809d221bcb76b644a91ee7a2a2e1a261b27aafffe41cc4b1c10bf90e2b828e73038208dadfffa2181ddb94b9548d4f123ad89b5b304ad0baf32f63aa45031d1a3a32b5008533c121f445162afd2f4c04a36b0c30b2beb71b78b20cefebd2e63bc2d137c288c55efc7b2f93de2432e4d726fa08d9ab0256a151468724f4de7209787d828f28e028b5ffd3798ee58575f521c54c08d41308ffd8cfd4cc5e5bda"]}, 0x2cc}], 0x2, &(0x7f0000003dc0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, 0xffffffffffffffff]}}], 0x40}, 0x67cd3ca338df4d07) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000000)=[r6], 0x1) close(r6) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0xffffffff, 0x3, 0x4, 0x4000, 0x0, {}, {0x3, 0x1, 0xff, 0x2, 0x3, 0x1, "0300"}, 0x1, 0x1, @userptr=0x1, 0x3ff, 0x0, r6}) write$selinux_context(r7, &(0x7f0000000200)='system_u:object_r:dri_device_t:s0\x00', 0x22) 03:50:21 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010effdffffffffffff000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:22 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000107fffffffffffffff000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() close(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010e0ffffffffffffff000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010ffffffffffffffff000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x88000, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x80fb, 0x3}) r1 = socket(0x1, 0x5, 0xfffffffb) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20c741, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x20002, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000340)={0x4, 0x204, &(0x7f0000000280)="82438c375c5f157c884eb63e2a9abc2ce75218f9463ef5ec9e11bfb0205e969232f62cc193dd199a057501b3d11893be6d72a85488c57756661ea4e1c3ea7cee379b2d9e7e85", &(0x7f0000000300)="2e86d0922f6f7bf957d2b4697ea2b85ad984e8", 0x46, 0x13}) syslog(0xa, &(0x7f0000000140)=""/214, 0xd6) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) bind$nfc_llcp(r1, &(0x7f0000000380)={0x27, 0x1, 0x1, 0x3, 0x1, 0x3, "50f8a879e2b8a746ecda3549c9ab33d89e6a9680b995a47a43f906bc1d47e76795fba5e1148d2907182cf0cb23aed57c7ecde482e35656d2e8d4e1ea5642ab", 0x19}, 0x60) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) 03:50:22 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100002000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() close(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:22 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100003000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100004000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100005000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:22 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x5, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4810) 03:50:22 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00000002c0)={0x100000, 0xf000, 0x40, 0x1f, 0x3}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="3a03000019000200420859ab91adb94c0000000000036588c37d13b05e3bd59e7b80444fa4114a74185b187374257dc242d437875a7d014c60666a00005ecf248a0d7d8435239a06570d0000000000000000000000000000000088b68008af309a689074ff669872cacfc25751c167105801fbe34187aaaa90a8b3b76f283a79bbfdf2a5cf7179ba94c878136797f889584a8862411bb068078abb8159aee577958b3c543ccb30b45465d603c6a48b0e826aa67926d1135147e6108939996372cf1d9b96cc097e2955c918b48b07569c8d1ccd3ac6c70396a5ccf2665d9e94bdabcf35c073c6a5719fee3b2743aed91da3299326ad924ac0", 0x1b) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) r6 = inotify_init() close(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000003e00)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003d80)=[{&(0x7f00000003c0)={0x36bc, 0x3c, 0x8, 0x70bd25, 0x25dfdbfe, "", [@nested={0x236, 0x3f, 0x0, 0x1, [@generic="a6fc63cdf0ea570a9bafbdd740087dacbc8502e51eca24fd531803da62768ade82a58d3595831fa13afe0d445284f607c86d", @generic="c044e983e1e8c7f198f0dc54a0d8deca8ee1e5350d42a5523da4723fcf1b39977289d5927c641498e3c20ebbf7c297a0608f2a637933a3ee24f2e13cb4fdab4980e84fb6c6f64c796af1", @generic="9e4c776fd8e7d3c9406d2373bf1f0b49b63918c245d5e3b5ac4d7d3c3e27a54374f4c269a36895cd5fb60ed1257f02fc0b0b78e063e01dd652f2d5cb8c7696164bbf1ac9dc218a46982accdceb1c832175eb01bc267047fa05564dc88e928e754fe82f9eda3a65d022e1baede0f4b41d", @generic="ca231a94b74437c6211c362ffdc37054a9db8b857eb2046be447634ff21cee339abc3c69ad8500d26aa327fb222561ab81920d78194f46f6216f4dbdf099d6e3618430982491cbef1f5fb2370c13f4fe512b315dd00e8e266f7fd5fbc915c2d16a858d74024a2ee724b881876dd5f7dce0eacff1db94e1c5da237de3a1cd4a55e1faab731a13e770101a", @generic="62e7193c34a00f4a850986383af76a0c9d7f49488cea08ae44d240b3db74203cb4bc40ccf459dd085d7ef577a01d1fd56ca1e1add3a0a7e8c7309ed4a3ccb93e6f8c1a6c3060f32bc89697d7469d163319f4455c707a2c1b68a43742cce2f5c21923764cc822218161f9b51c4dc937cfe3c7a97e4dd83c66f2e7a1017aa5efb3dbc5d4ae85c1ecab299a5fe359294d6bba0257bb8ffaea08fedefaf809f1881a6f74a3", @generic="3bf0e59b7422de43981cee7109c004696fdc4e083bbba31ef3"]}, @generic="75453f190e18a71602d76e9e3b4144e0d63efef8db0c96a126d25e9705ac2875213c32d98a3764d175068952f4c101dd3ee7f5b5f7574fb8a62370d763cd748335aa815e666b6618e2a9d194ada75e25b781f71176a276148e9743eb670e2b2ec2f74b539610e4251a443b754c2ec9a187d6411cf562b7865c15e16c0c0270d8371adb8cb55591b5df80b6eab80c02bce726ea784101881cf60db48090631d4444436c898c18f662d72bacfc32e6bb21abd7cecfde36f443f30dabc3a5304de7e2a69c1c00b8c7817ca2fbbe54a5378ea3", @nested={0x117a, 0xb, 0x0, 0x1, [@generic="d4cc34dc1a408232cbbae6148c13fe057030ca926c144147326303b56cb8e8041d0fe3fa693992bd09f61b", @typed={0x8, 0x94, 0x0, 0x0, @str='em0\x00'}, @typed={0x26, 0x94, 0x0, 0x0, @str='system_u:object_r:dri_device_t:s0\x00'}, @generic="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", @typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x85, 0x0, 0x0, @uid}, @generic="6429ee797ff8be9fd8cc471dc8f7d12eca72e17d658779d93759c11d0f4856bb", @generic="70f8e63f54d3a7a13c5a5f12aba6ec2c237cf1869dc85cf42365e0f632fd16b8a3a33c6f90f60edb6c672f24c1f1f91b5a3b1fec5d6151ca861bc9eca2bef35a8b3387df1c75bbb061f255e9b5157c6bd2d4c8b11ab1899db0dc5629411362638a82f1464edf6bbb97b23cdeb3fa7868373d3fb354f3832c27f8c970ed121f624702cf579c3db96e94fa0ee5c59ce2ee99831131a5ec9c834f19e7daa4f0b2e7db9a029845c1ffd3056b833b78432d550b7f5443f651fa5c7ba8f50083fb6c9bfb5cad492c411ff80a1a59473f9fc76670a5d7c3a80d20f658f80ec1d79c84"]}, @typed={0xc, 0x69, 0x0, 0x0, @u64=0x7fff}, @generic="6908f05340c4ae8757e6cd05881d75da8fcd21bd68431ca0091632fe31bf06426fce2960aa4521bff7a0033a0778410fe17860e0bfd215d36effb76bd3", @typed={0x1004, 0x80, 0x0, 0x0, @binary="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"}, @nested={0x11c5, 0x7e, 0x0, 0x1, [@generic="3ed5832c869a162ee38522ff6b48f9b714e9b1021d12a81cf0f0717c42", @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x8001}, @generic="cc9625d4b185535886e74b40bb5f2b0592e1f0e779e27e774af5e18e14f140685d568f79491f305119d97be5a0f52b6d6bfe365f2bc25cd59f00fc93ede2e9b9fa87e89c03a3fd8f58fe769172bf653f66d51302d6567ebf575ed9f645f8989ae501f398057e6f30934e12232af963f14025775a3b609c0fa8b1402c0cd9e0a90618c6693ec75277b862b97e3ae3519a7324a0b063cc9d836984a9eebbab721280fae3cfcc291e24ddcc794a5ebb4fc77336914fe90af5e5b6a5dfb1793f824fa9ddbb660ad2bc45884c175085d5b7ce5717b26e07810e4b0acd51548395084eaa464c0dbcb4a50c0f64c1ec457969a2d0e20130b322d5248dc33e425c53066a42f5b123c94b9c8099fe924dc6f9015d1d775fa97eaa6ab4336c7f3b1d747f55dc30758db8b163f87ffa0f5f12219926a328a80a9f24dd9c67009574f53ffe3129113be99d65c55e4d59035e2ebb5f40788b598cb573d271e2b5be637bb856d5fa5c529f7d2a533d4137195479fc3f62e56f957e0e70d4e4624d4f26ff2d6ebf536cd8083e2eeacf789776c62065cf95b7dfe00d6f00967026c49697d76103179192ed49c856eb131e30981e412d4d006c85a6ebbf40df345ae736d79e2c4fcf265bc09d21db803f568563444bcc666ca005dcb69293973725446de23a615cca314bd155506208db9ff9951743205cc1995a8a420550cee3051cbaf02411ba02e6c911eb9e98b69a918c8953333cb60888f1b7eaea46415c2718146eb9d2dfe186521aad17fdd374742b9a7fa13bb354d908b610a4e794e91b7e655759ca3583d7a645bbb3bc14cd0ee44221de5c845713a19e0232b7fbb102cb5b3c8e6c842bd69e5f0b1208cb59582df579c3a7bde8b7ea44cc81fca19e3323c62e46ba649cb874e9de9e3ec2edbddd32ef1b2a9bdabd89cb03ca9a0489d0742a64a80a1eca1d9f7be4b16d90ee6f9c5509573ca06aeda594c4a046164271f726de17d9c732015f1dac692f7073836c0a60d0021e90f59db6fbfebdeb29f197b26f1d2c756d84666f1a7de40a4f99dfc3a7c68bfbd0eed1fb3521eee6725f48e851c2b533dcbc7d29576c2374abb07f6618ac73d92d387718fbf6937e6c40703d0292b68b60e54458c1bda68bcaa83f68994470a036f839c1212f2549dd41c5801e15aa895d9a261673c549f3a44edc6babd1c36c0666d8d6f8dd88e1a2904c269e75e4c7c74dc5c5684ece3895af941921358fcaa2a33647ddb57dbdffc5d86913ee42fd99182c78fd7de5f521984382d84fe0e008c4617f88037bdb29ee5352282f1a5bc5ecf973696990f952e3d4d2581f084b9755762c315884de72a32dffd1c1ad129bc63f4412eef384577a8b4ca0da573caca296dd2b1d3d13d3c0d292098e3ec171fccda6f42ae88d63c0685dd3d5ecc22d4c6574df1b1455301330779a08c9a38d62dc1bc38b0c0204a3f866297e0fb59f626368e9974c57ce92e7560545fc43ff89f9153ad676d3d5f2a4b589cff9222c65c1faea5554deb10e1522a3fba03bd281ca8e11843700e8d7d7dcc33f716b22b825681bc3932df9c008cc8fbc8bc552cf77c474919423722f1aa05ada2ced50b905b0afae8f2a60adc402d3f4147151f5bee45fdb89f1312b60580a4ea196d6a2ce3d1ce412ce10a0fe9bdba28563b7ae0a1d32451849e90d30753084b3726f678afca5216542fb1d3e1061c5a4342235b4813f3a24dd37a099a7c2787f96c9850b0cc50e8f91b77a40b9935a3ef3f5218b757b6adf2bd1b1f3c2ae342a197ffbc8d1718f2f725dd8ebcc06def4b6dfcdc849254cac02c5cd6939ced6a9339032f7a0bb0aa24f74fccad67e034642b7fe7f0fd21808bfda3b9d482608638c399c3ff413f7c1a0c46ca513d2b64467a792d5dc78ce5fa37790d2bde82ef67029a47cffb0006baa6030bf289f78724e28a0e27cd43e383fdd782621790395b9fecae872ba08100163e36d1c3210668cd29411c66d563a59d39f165d4743954b6a8ab6e01385256733f7ab7e6db5d7ff31fcb9410265d8b61dec0ba96c9f0f8cc9908403fbbb26bada3633cfea154c7bbf342cf24a7459faf28f376046f09046d8587d9237bcf823a20f09ac95047618aef6fd088aab04b02afbfd1909733b46b857a01478f746091a24031bf1c88fef05796e313b0288815532ab43ec0e298b0b55fafaa1aa2b1fa6f2cc3afa7ce845fad0760a8eaf8ef9c9ff486ab0d53ff3e44ddcab2c102bdb80adcea7d665c9d5880643341ffc8425612dc978e9bf7872b40c07b4f88c2490b7a8076cc6b2d284d305bf408bbd026f4d5997e9a7af2e12b08b09cb14209606d2c5ce2c6775479442f7e0224931dce5f40899f6eb2c3392f2948efb1bc134eb68e8c2b959e77f67cd3419c8654b860d3f0ad46ebddf21fab75765d4059693d17626b99b65f864625b4154f9958fde99e9f4d68ea917029c34c4e5dca1da9fbaa8b6920a545b61e13b963ddd6ec1ae2a4e026814fa379b4dbb7d331aed9c7a14512896d9bb8fd6f3f5c374d35990402f174a9934a0a53afe5690751453a044839f93430c0990434bc0c0d73934c58763bf3f998fb37a12b2ca06dd3c191e4046740ab8dbc5efc835156fc358160c3cfc8d736f7cdb007e49d051d8b5c34e6ee2fe4cf9cf56dd76573f7d552d00a48ee95d21e1d64270e663b6cba67b4b2d0c766c172f15ecedf1e511309bdbe31ce071426f0df434cb02803182ecf41a0bd1a151991c6cac3094da25c77106ca7b65ac7c3aa5aae85057a80b4a34c9c8d0f5e63efe3374e7302d499b99d33a133dd6714a9d47339efbb1632d44b30f02a590427d5610099e0fa3d531458b5232db347259be13d94ee9a6cb6cf27750629328e121fa80d5c9d236cd4974bf367fc65297015cd10378cb1ba08379c66f8e804b1a664b19844aec20fa338283c088ac9b3613d6f489fd99d61ba43e530ef62ce92973c8ec2f942a92c1a8c80e67e81dcf6a417123c14f0036818cb6833c505c155621908e61446af084c23f8313b74ccfc315a990e5de806882ad3a77f7d72cc335dc2a5cdc522bb5e1332dd5342ada27d675b482e0ea2ce1d533eedbc8ec0ef8611e1016e45afea18a8775b60cf09e3033ce1a11052b24a248e62c7b6993ef0b1c5484a66c5dbad42baecb8bbf86cb3f4340d6e7da231543ded5a465e85aa944a83619c9afa8e590f45b0d67fd41df8a844a164dfc36d1a2966abf41a61367c79c5b1c786dc0cd51730085badc9ce9a167ecf6683eb4ebcdee24af49c5cd1398c8bdbbf737fbdd2d77e1d8735cfe6d1a340f3cd9c39c4d8955be185f249a286643eca6e148e45e7a12b2e11bc1cfa556382bdbdde76630774e3fdce2fc0362312092d74adf5125f32b450089ddcd908c2da1bbc52e077e6946143853d6b4fbd06f5758b5997621cb29428574abbc5e8f837476ba105665de7fe7106aee536b209be12e9047d0b361f645f646f2d4280b85d48e8cf1e4d84771dc5f2a7a5a5f812e7fc8ea68e2a27ce2c53c5a7c0e22d8693e355ae9dc431d8bf65447d6ed9342ab5a6fecd4c814fa540e707f48043b1b8617430efe7aaa66c276470281081380db1d6682f92dcaabc75edbc60b22781343d701c760bd18765cbe344e83ac92d0e066206a4f6ee2356888f8e95c02a384e26605ee9633ac405bbb95e776018fb0988b1f4677d33f23ba9a4a6a9100ce9bc002007f30328b2ae60529327e55f8877832acb1a7b99cfec1c3fe1362c255f9327d64dac3ab6cc677a50c6f185e18abf278bb3f0f1b28789dc998f8dc834f32e3464ce1b2324d3d6f6796936ad8a687034c60a54e3ae9278748f578520b22d5620c04f0e0480635edacc833964fea7f2c1663efd15cd45d0ab15f73e2c62a2396d80faec8e84b242a1d3c3331a9d157b5939a12ad15912451b9cc8971b0146ab760dc50d700a9ea2e42ea386c57fd9c39972d2768fc1b35ed382d53f22039464ff62f6cae1ed01292f4d94559fb2e9567c87e6d241b9144252849f4d54fecd510b64efb8d65b1c00a0cede04406474bbafb2fb4977cc3a19b68239229558b13fbafd81c7c4975d68d7adbf17ef8c86bf6dd7b6d40fd83ff2b6cbf05cf67f760736e9aea6592878b23700cc3e1755a1eb6ed749cd6a0d8e3a84f19686e86794dba2f517edb5ca47d37b628bd9304e9931e892795c611ad60ef518357630f2fdeb3de29480c7fb13766632bf17bb43d43683a57e441063c327aee36a60027db1720e7dc92f750c61b7242043527dd96997aee8ea824eab47567af91e8f0903955cc2b4daa6813f3110c6223badcdcd1b04be6f124208b61a02f2489dd0d94628371c7241f0c40448d124c62a7ae52a167c517e1984e509bb3d8ce4e56537cd397d39d23684968391d3b7a6f1fe26991982f80a222c3a26006cf7b8c35e58021cd63fd092e2f42e28617e36ba49b3cd667316231d14947f53c346941e713f60c0c43f7a4dc2a5974e0bd5fbb43b26137d7c694d8ea5948c7ef131b5a69c684fa3c84bbdc0bcf83e1339f3d378f69fd3611d8da75c9511b805e178121babd629faa961e0957c7523c9465198301ad5c96a710608fd001a97d72fa65778eb4d0ae70c0cd151a8fadccb4d7875e4e0419d3ce8fdb27ecad1fc963e40a3be0b8770f7ae0c6d040db722823dcfd43fcc096173ca12dd19ce4523a7a5a01da76c6ffb233bd4fd6d16d27c04f4cf858202cf7148f9ad5b7f57be19e4e3e71c0456ed8753840d5c6a9809a74c5d014017f0025d3892b6db0d17ddb8d8ad60703e0d0f7d349f90cd07a226d8c8e49bab4f88de31c5b659125712b4b78cfbe45375ec5d483255e60cee0f01a5987310eae9ae2418c74d4c165c9f7bc9d9908065490929e36478d148f66500b09d2fc00fc9e6f0dd0b438b470738793247c9cc2d061e5f51131c0b0f7f212c6f10dd9f3729fb385ce9688118c49554b516701241f5268a4bc0a16ab4af5628834a0e3072958040eef645e3469ebbb68917403f1efccd47d668efee05a0349529d00190cc7cee5a20b2e03075c975289d218746054a70cef74cb1bca75dd1b9589a1de85f3552b03421b6e153418d7a9593b3d829e5847070e34767667ae4541fc109143a6e8220472ef27ce7eea94350fdb7561fcf10f397a9fb4791719e571ec99edf9c2e0bda1a71e2feb30f105840dbcb3d297c18def668e2289b031b26fd98a1c21ece5b0673c493d3ff91d308bcd31557f640116b6d95f12f729af3131d9d814782637f9243666c730375309b011d84d8836e11e91db33b242e29fb569193c6008676b9dbb5d4294f2824139070326761adb8696bf91118e2ceeb7a3c92c0fc7bc68d1b49f7b829fef96a43e2a7847bb3d70efddfe4b73203a40386f9c9c31b23b8059ca0b8f3e6873a9ab1fc9b1b5823bc68530844da24c0c5f23e98e1e3731f8610203a397852baa9b7686980884065514a726d97402e88330c3c5a45d31c39bd1a3711ad69e109e6215ce0ea5e11acc245f60327e52b6f80f5a5cbc58ecd8b85ebd8827761bcc8615fc6b1fec469bc77088e06fd5656e06bc9d18c6d35ab40bf2c3b8a27f0064da7e2c1250be17fbdc665bbd259f7c1e03e97ab8a5519d4657ff6526ea3f04cdc2c9a78abebcafe01759f72ecc6d307298aa59c0953e5a920181c4c43bed40c4d7b30eeb2d38d88197662d4021e1bba362d2725b938f343424b5bdc7223366d2f3f5e574416335161c4dfb70eae709972e55e6af47fc7448b8dce0fcadb2842790adc7cb931939f482", @generic="db3c4fee6066bc7211d68aa8f5da790bff1ad5b4d956b46f3bf61f5c504bc9a6bfaead3076a0fdffba38ec8b2fae18b6153ed237516feb2c57186122b268a520d8a8d47e6aa1ab676c0fbfede19a", @typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x5, 0x6e, 0x0, 0x0, @str='\x00'}, @generic="9447720211dd53643acbc7d6f577cb88c46e0f614f5ba2c4895f3015c74a", @generic="afc781c7ff43490f9ea089f47de5dbae187658a9a9a2f81699d6eb9c1ba38ab0dece52f12d29c30fb42bca0fca7508667ec4b754fa6e7c16947c6a1ffa9c8003fe28c5e4b49926cb73a082465efca226174d1977ad3d53471fa651af3ace815e97c1204afd7f9afa72d8e165c60a306330e5cf7a415cee3a22ab1dd141", @generic="c376374da4837b71399d10a901a290f97e9b4abddbc422ff6922424d9cc61ade287702f429fc1e8b1702895e0d778ade88c888cb9ca30b32b0af1611482816c175182191fab466cb8d4f0dad8fb93678f0026606c6ae30630d44811f3c81b9eac99a79c720e0364475012573c7aa66e439a5a3c5adaef6d654a165e794d9e157d213f07b1c7f0224bbde82ccbf59f64b3a08b45a7f5d01d13714bc567a93e1"]}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @typed={0x8, 0x55, 0x0, 0x0, @uid}]}, 0x36bc}, {&(0x7f0000003a80)={0x2cc, 0x24, 0x300, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x23, 0x0, 0x0, @u32=0x8}, @generic="92d4d8faa405e9aa5cd89768c7376485cb86eabadb85d5110e7b27a149343b6727d1d7d508cb3a0d2a1eb8bc327f0b7756aa", @typed={0x4, 0x8c}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0xdc}, @nested={0x115, 0x82, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @typed={0x8, 0xa, 0x0, 0x0, @pid}, @typed={0x4, 0x15}, @typed={0x8, 0x61, 0x0, 0x0, @u32=0x1000}, @generic="d23f55101d9d18b73993ec1ccf", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x101}, @generic="b98dfed0b11818ffd3b6d0703350884d7ec39458f04e7b5285fdcfd5bdf26a4baaf834901b6eec3f0573115bca92f3b97a4e23a4ea127a8199a49bfe039f550c8713065893c25353d1c128fa2e25592967e1e0993cb65a0ac31d665d4059316811c55f7bccc37bc04798e94f68760d689ecbeef4167f7bab13096a9cf108271223f31cf7344a122785b2adf782e30c94f7c116bdb6516997e40324874b51f1a087a684c9a64588d8e26a83fee9cd3a95946a723faa99655e35ffd127815f9d61b8606a5593a32b7c7edc168dafbe84aaddce4ef4501e37cd8ba5bf2f"]}, @generic="cca35511cbf0ee201face5956a2186f5b2fb8a0977a56514dbda108a93913ee9320c8391cc2f08d389b075d15d0062d34bebc9740c5fdc8716271c4f4ef6a8b6a8618141ab4a49fcb2a3c2028c094bbd517a1f10fad9a78410dadb1bb2a73281c19f5ab3a26a1fa5fdb5540656199a2ce6eeff76b5c3c1362a82f49be54bd9aa34702d29875cd2412820e66b4d8806fdf26c06312187fddf11a303d3728d0a2c18178e29", @generic="0a0de1f455fe83a06dcfbe4bec1ff634eed0e90cd04ba5782f6481809d221bcb76b644a91ee7a2a2e1a261b27aafffe41cc4b1c10bf90e2b828e73038208dadfffa2181ddb94b9548d4f123ad89b5b304ad0baf32f63aa45031d1a3a32b5008533c121f445162afd2f4c04a36b0c30b2beb71b78b20cefebd2e63bc2d137c288c55efc7b2f93de2432e4d726fa08d9ab0256a151468724f4de7209787d828f28e028b5ffd3798ee58575f521c54c08d41308ffd8cfd4cc5e5bda"]}, 0x2cc}], 0x2, &(0x7f0000003dc0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, 0xffffffffffffffff]}}], 0x40}, 0x67cd3ca338df4d07) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000000)=[r6], 0x1) close(r6) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0xffffffff, 0x3, 0x4, 0x4000, 0x0, {}, {0x3, 0x1, 0xff, 0x2, 0x3, 0x1, "0300"}, 0x1, 0x1, @userptr=0x1, 0x3ff, 0x0, r6}) write$selinux_context(r7, &(0x7f0000000200)='system_u:object_r:dri_device_t:s0\x00', 0x22) 03:50:22 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:22 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:22 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100006000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100007000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000e0000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:23 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:23 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000a010000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:23 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00000002c0)={0x100000, 0xf000, 0x40, 0x1f, 0x3}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="3a03000019000200420859ab91adb94c0000000000036588c37d13b05e3bd59e7b80444fa4114a74185b187374257dc242d437875a7d014c60666a00005ecf248a0d7d8435239a06570d0000000000000000000000000000000088b68008af309a689074ff669872cacfc25751c167105801fbe34187aaaa90a8b3b76f283a79bbfdf2a5cf7179ba94c878136797f889584a8862411bb068078abb8159aee577958b3c543ccb30b45465d603c6a48b0e826aa67926d1135147e6108939996372cf1d9b96cc097e2955c918b48b07569c8d1ccd3ac6c70396a5ccf2665d9e94bdabcf35c073c6a5719fee3b2743aed91da3299326ad924ac0", 0x1b) r5 = io_uring_setup(0xa4, &(0x7f0000000080)) r6 = inotify_init() close(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000003e00)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003d80)=[{&(0x7f00000003c0)={0x36bc, 0x3c, 0x8, 0x70bd25, 0x25dfdbfe, "", [@nested={0x236, 0x3f, 0x0, 0x1, [@generic="a6fc63cdf0ea570a9bafbdd740087dacbc8502e51eca24fd531803da62768ade82a58d3595831fa13afe0d445284f607c86d", @generic="c044e983e1e8c7f198f0dc54a0d8deca8ee1e5350d42a5523da4723fcf1b39977289d5927c641498e3c20ebbf7c297a0608f2a637933a3ee24f2e13cb4fdab4980e84fb6c6f64c796af1", @generic="9e4c776fd8e7d3c9406d2373bf1f0b49b63918c245d5e3b5ac4d7d3c3e27a54374f4c269a36895cd5fb60ed1257f02fc0b0b78e063e01dd652f2d5cb8c7696164bbf1ac9dc218a46982accdceb1c832175eb01bc267047fa05564dc88e928e754fe82f9eda3a65d022e1baede0f4b41d", @generic="ca231a94b74437c6211c362ffdc37054a9db8b857eb2046be447634ff21cee339abc3c69ad8500d26aa327fb222561ab81920d78194f46f6216f4dbdf099d6e3618430982491cbef1f5fb2370c13f4fe512b315dd00e8e266f7fd5fbc915c2d16a858d74024a2ee724b881876dd5f7dce0eacff1db94e1c5da237de3a1cd4a55e1faab731a13e770101a", @generic="62e7193c34a00f4a850986383af76a0c9d7f49488cea08ae44d240b3db74203cb4bc40ccf459dd085d7ef577a01d1fd56ca1e1add3a0a7e8c7309ed4a3ccb93e6f8c1a6c3060f32bc89697d7469d163319f4455c707a2c1b68a43742cce2f5c21923764cc822218161f9b51c4dc937cfe3c7a97e4dd83c66f2e7a1017aa5efb3dbc5d4ae85c1ecab299a5fe359294d6bba0257bb8ffaea08fedefaf809f1881a6f74a3", @generic="3bf0e59b7422de43981cee7109c004696fdc4e083bbba31ef3"]}, @generic="75453f190e18a71602d76e9e3b4144e0d63efef8db0c96a126d25e9705ac2875213c32d98a3764d175068952f4c101dd3ee7f5b5f7574fb8a62370d763cd748335aa815e666b6618e2a9d194ada75e25b781f71176a276148e9743eb670e2b2ec2f74b539610e4251a443b754c2ec9a187d6411cf562b7865c15e16c0c0270d8371adb8cb55591b5df80b6eab80c02bce726ea784101881cf60db48090631d4444436c898c18f662d72bacfc32e6bb21abd7cecfde36f443f30dabc3a5304de7e2a69c1c00b8c7817ca2fbbe54a5378ea3", @nested={0x117a, 0xb, 0x0, 0x1, [@generic="d4cc34dc1a408232cbbae6148c13fe057030ca926c144147326303b56cb8e8041d0fe3fa693992bd09f61b", @typed={0x8, 0x94, 0x0, 0x0, @str='em0\x00'}, @typed={0x26, 0x94, 0x0, 0x0, @str='system_u:object_r:dri_device_t:s0\x00'}, @generic="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", @typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x85, 0x0, 0x0, @uid}, @generic="6429ee797ff8be9fd8cc471dc8f7d12eca72e17d658779d93759c11d0f4856bb", @generic="70f8e63f54d3a7a13c5a5f12aba6ec2c237cf1869dc85cf42365e0f632fd16b8a3a33c6f90f60edb6c672f24c1f1f91b5a3b1fec5d6151ca861bc9eca2bef35a8b3387df1c75bbb061f255e9b5157c6bd2d4c8b11ab1899db0dc5629411362638a82f1464edf6bbb97b23cdeb3fa7868373d3fb354f3832c27f8c970ed121f624702cf579c3db96e94fa0ee5c59ce2ee99831131a5ec9c834f19e7daa4f0b2e7db9a029845c1ffd3056b833b78432d550b7f5443f651fa5c7ba8f50083fb6c9bfb5cad492c411ff80a1a59473f9fc76670a5d7c3a80d20f658f80ec1d79c84"]}, @typed={0xc, 0x69, 0x0, 0x0, @u64=0x7fff}, @generic="6908f05340c4ae8757e6cd05881d75da8fcd21bd68431ca0091632fe31bf06426fce2960aa4521bff7a0033a0778410fe17860e0bfd215d36effb76bd3", @typed={0x1004, 0x80, 0x0, 0x0, @binary="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"}, @nested={0x11c5, 0x7e, 0x0, 0x1, [@generic="3ed5832c869a162ee38522ff6b48f9b714e9b1021d12a81cf0f0717c42", @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x8001}, @generic="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", @generic="db3c4fee6066bc7211d68aa8f5da790bff1ad5b4d956b46f3bf61f5c504bc9a6bfaead3076a0fdffba38ec8b2fae18b6153ed237516feb2c57186122b268a520d8a8d47e6aa1ab676c0fbfede19a", @typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x5, 0x6e, 0x0, 0x0, @str='\x00'}, @generic="9447720211dd53643acbc7d6f577cb88c46e0f614f5ba2c4895f3015c74a", @generic="afc781c7ff43490f9ea089f47de5dbae187658a9a9a2f81699d6eb9c1ba38ab0dece52f12d29c30fb42bca0fca7508667ec4b754fa6e7c16947c6a1ffa9c8003fe28c5e4b49926cb73a082465efca226174d1977ad3d53471fa651af3ace815e97c1204afd7f9afa72d8e165c60a306330e5cf7a415cee3a22ab1dd141", @generic="c376374da4837b71399d10a901a290f97e9b4abddbc422ff6922424d9cc61ade287702f429fc1e8b1702895e0d778ade88c888cb9ca30b32b0af1611482816c175182191fab466cb8d4f0dad8fb93678f0026606c6ae30630d44811f3c81b9eac99a79c720e0364475012573c7aa66e439a5a3c5adaef6d654a165e794d9e157d213f07b1c7f0224bbde82ccbf59f64b3a08b45a7f5d01d13714bc567a93e1"]}, @typed={0x8, 0x1a, 0x0, 0x0, @uid}, @typed={0x8, 0x55, 0x0, 0x0, @uid}]}, 0x36bc}, {&(0x7f0000003a80)={0x2cc, 0x24, 0x300, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x23, 0x0, 0x0, @u32=0x8}, @generic="92d4d8faa405e9aa5cd89768c7376485cb86eabadb85d5110e7b27a149343b6727d1d7d508cb3a0d2a1eb8bc327f0b7756aa", @typed={0x4, 0x8c}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0xdc}, @nested={0x115, 0x82, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @typed={0x8, 0xa, 0x0, 0x0, @pid}, @typed={0x4, 0x15}, @typed={0x8, 0x61, 0x0, 0x0, @u32=0x1000}, @generic="d23f55101d9d18b73993ec1ccf", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x101}, @generic="b98dfed0b11818ffd3b6d0703350884d7ec39458f04e7b5285fdcfd5bdf26a4baaf834901b6eec3f0573115bca92f3b97a4e23a4ea127a8199a49bfe039f550c8713065893c25353d1c128fa2e25592967e1e0993cb65a0ac31d665d4059316811c55f7bccc37bc04798e94f68760d689ecbeef4167f7bab13096a9cf108271223f31cf7344a122785b2adf782e30c94f7c116bdb6516997e40324874b51f1a087a684c9a64588d8e26a83fee9cd3a95946a723faa99655e35ffd127815f9d61b8606a5593a32b7c7edc168dafbe84aaddce4ef4501e37cd8ba5bf2f"]}, @generic="cca35511cbf0ee201face5956a2186f5b2fb8a0977a56514dbda108a93913ee9320c8391cc2f08d389b075d15d0062d34bebc9740c5fdc8716271c4f4ef6a8b6a8618141ab4a49fcb2a3c2028c094bbd517a1f10fad9a78410dadb1bb2a73281c19f5ab3a26a1fa5fdb5540656199a2ce6eeff76b5c3c1362a82f49be54bd9aa34702d29875cd2412820e66b4d8806fdf26c06312187fddf11a303d3728d0a2c18178e29", @generic="0a0de1f455fe83a06dcfbe4bec1ff634eed0e90cd04ba5782f6481809d221bcb76b644a91ee7a2a2e1a261b27aafffe41cc4b1c10bf90e2b828e73038208dadfffa2181ddb94b9548d4f123ad89b5b304ad0baf32f63aa45031d1a3a32b5008533c121f445162afd2f4c04a36b0c30b2beb71b78b20cefebd2e63bc2d137c288c55efc7b2f93de2432e4d726fa08d9ab0256a151468724f4de7209787d828f28e028b5ffd3798ee58575f521c54c08d41308ffd8cfd4cc5e5bda"]}, 0x2cc}], 0x2, &(0x7f0000003dc0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, 0xffffffffffffffff]}}], 0x40}, 0x67cd3ca338df4d07) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000000)=[r6], 0x1) close(r6) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0xffffffff, 0x3, 0x4, 0x4000, 0x0, {}, {0x3, 0x1, 0xff, 0x2, 0x3, 0x1, "0300"}, 0x1, 0x1, @userptr=0x1, 0x3ff, 0x0, r6}) write$selinux_context(r7, &(0x7f0000000200)='system_u:object_r:dri_device_t:s0\x00', 0x22) 03:50:23 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010001d010000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000030000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x13) r1 = socket(0x4, 0x6, 0x4) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) 03:50:23 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r3 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r3]}, 0x1) 03:50:23 executing program 5: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100080040000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000050000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:23 executing program 0: r0 = socket(0x400000000010, 0x3, 0x2) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendto$inet6(r1, &(0x7f00000001c0)="e652b79d9efde1781769a005e72e99b92015c4631e354caad3e18347e5191b0df93d40cd36eb9b9c19f7514affcf6162af4a85f29c8e19175817b352567be7ee840b8c1b195f6f8581faa66435bdc5a71098045e06bb19d2a37f2ad90fb6a8351887d17aa57c6e996e7449ecbb8e65a731808da88c2a2624a16637472f618e803300a8d1d20769efe662b0745f4ae3c4ddc21784f13169", 0x97, 0x4004814, &(0x7f0000000000)={0xa, 0x4e22, 0xa, @mcast1, 0x3f}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000800091400022cbd7000fddbdf25080001000107fb000899fc060574db70657a99b262c1cf00010002000000080001000000000008000100000000000800"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 03:50:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000060000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) r2 = inotify_init() close(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:24 executing program 3: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:24 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r2]}, 0x1) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000070000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) kcmp(r1, r2, 0x5, r3, r0) 03:50:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000010a0000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$inet6_mreq(r2, 0x29, 0xf, &(0x7f0000000000)={@local, 0x0}, &(0x7f0000000080)=0x14) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) close(r5) fcntl$getownex(r5, 0x10, &(0x7f0000001880)={0x0, 0x0}) capget(&(0x7f00000018c0)={0x19980330, r6}, &(0x7f0000001900)={0x4, 0x400, 0xffffffff, 0x8, 0x8608, 0x2}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000001840)={0xd000, 0x15000}) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@xdp={0x2c, 0x8, r3, 0x32}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="713b4975f47cc4244934c4a6985f9e9bff07e591f4347a8f6bb2a30f6417c02515b5b34c581cc9abd509f7ef105a2c405db9aadfb3d34a780d4966593893725dceaf645cdfb9b216d54c1447a5ad91caad5cb0552808f237f75d56bb11546a0c1739e9641e6701d1daefc2ce6adcddee0bc38d61514acfeaadf5306003e45fe9d1a73c9c6319a7586cf6e92bbfc3c0458f1ea005797eaa92159a623ab99ea7bb2bdef44eaab139e7abd7a95d965f45395c3e769dd631615a5f1d6a9e3bc77ee0d8f9c8c5c699527802092e6409272ce3a12c608a2d08d1523352738bc724013dfaa8ce35d27f4ec50c10f2e1d4052ce805dd16", 0xf3}, {&(0x7f0000000240)="52cce94ea1883b65d6d6a806ba013796a30e00ac16e78f6bddd819d27ed69e14a4b61314de77b2a5c2804eb05cda2af4294e64b8e06ca0d4c1b1ad9f250b42620bfc441a7caf26d699cc6c4bc8f740633f19b4290c0d2781bba3", 0x5a}], 0x2, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x14b8}, 0x40) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001800)={r9, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:24 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000011d0000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000200000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1115.063122][T20574] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 03:50:24 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:24 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0xfffd, 0x4}, 0x4) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100)=0x200, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() close(r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r5]}, 0x1) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000003f0000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100004800000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:24 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x100, 0x70bd27, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc1}, 0x8800) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100008800000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:24 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:24 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:50:24 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000ffe00000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:25 executing program 3: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) [ 1115.741193][T20656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1016 sclass=netlink_route_socket pid=20656 comm=syz-executor.0 [ 1115.763131][T20656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1016 sclass=netlink_route_socket pid=20656 comm=syz-executor.0 03:50:25 executing program 0: socket(0x400000000010, 0x3, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0xffffffbe, 0x1, 0x4, 0x51000, 0x0, {}, {0x1, 0x1, 0x1, 0x8, 0x1, 0x1, "00000200"}, 0x5, 0x4, @offset=0x200, 0x150f19de, 0x0, 0xffffffffffffffff}) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000100)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000fed000/0x12000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0x12000}) write(r1, &(0x7f0000000140)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c050000000000000090193a20b3b5b42f0da296c88a72e6c78fc6dba7619da90b807e455b1e6d66823f840d821e70aa87c89b0e11e96fc5e9468343a119839e7bb74c919474b72875bbabacf40006b80592103a03b7afcabc1e34d8402187eecc548769e24ee143859458d0e6f84d1ebf7a8192f43c4c07bf8b39d11f5c8a1240b54389ad34fb070477a9e70030089e8be47c15c09c9a", 0xb2) 03:50:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fdef0000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:25 executing program 3: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:50:25 executing program 0: r0 = socket(0x400000000010, 0x1, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:25 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000effd0000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:25 executing program 3: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:25 executing program 0: r0 = socket(0x2, 0x1, 0x8) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:25 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000e0ff0000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:25 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 0: r0 = socket(0x9, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000000)={0x18, 0x2, 0x5, 0x5}) 03:50:25 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r5], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000440)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x6) 03:50:25 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000f0cce600000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:25 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:25 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000001000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:26 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) 03:50:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000002000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:26 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = accept4$nfc_llcp(r2, 0x0, &(0x7f0000000000), 0x800) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f00000001c0)=""/4096, 0x1000) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000040)) write(r0, &(0x7f0000000080)="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", 0x122) 03:50:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:26 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000003000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:26 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000004000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:26 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:26 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000005000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:26 executing program 0: r0 = socket(0x400000000010, 0x4, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) 03:50:26 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$NBD_DISCONNECT(r2, 0xab08) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000006000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:26 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:26 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) 03:50:27 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000007000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:27 executing program 0: r0 = socket(0x400000000010, 0x3, 0x1) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:27 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000008008000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:27 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() 03:50:27 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffe}, 0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r4, 0x41, "8bd9276b68147c2c09374122a8eb8605d6c3a641fd9b9892a304391f0bc15386a07565a91b0298b07886c108d52ec91fd8f6c2ba6fc12f5a99e18afd1253c24a84"}, &(0x7f0000000180)=0x49) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r8 = socket(0x400000000010, 0x3, 0x0) write(r8, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:27 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000010a000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:27 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) io_uring_setup(0xa4, &(0x7f0000000080)) 03:50:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:27 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000011d000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:27 executing program 0: socket(0x21, 0x3, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x81}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xe4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x48080) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000180)='syz1\x00') 03:50:27 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) 03:50:27 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000020000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000003f000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000480000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000ffffffe0000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x400001, 0x0) 03:50:28 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'veth0_to_hsr\x00'}) 03:50:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fffffdef000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000e6ccf0000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:50:28 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101041, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fffffff6000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0x0, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:28 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fffffdfc000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 03:50:28 executing program 0: socket(0x400000000010, 0x3, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) write(r0, &(0x7f00000000c0)="3a0300001900255100030018000500e1000c1e0309001a03a0002be4c8961de96050ddacd348e6a08845961a4fd1c4e80558c10bd05b44b2cb1914c8002c6bd07305454d53c9ab2b7e763729e7", 0x4d) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1c1940, 0x0) ioctl$FBIOGET_CON2FBMAP(r2, 0x460f, &(0x7f0000000080)={0x17, 0x2}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "7369603f9b714faa", "25e6643f500578d4bc1c357c5a96b855e0511d0082b49e70fe915275afbcebfa", "56f1a1f0", "a2897febb5bb153e"}, 0x38) 03:50:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0x0, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:28 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fffffffe000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:28 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:29 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="f70000000020075c0165ff0700000000000000041e03f7ff1903a00000000000", 0x20) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="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"/410, 0x19a) prctl$PR_SET_PDEATHSIG(0x1, 0x37) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x401, 0xa, &(0x7f0000000880)=[{&(0x7f0000000280)="dfa649302c5e6999be6c50448154b6c2651ba0d4", 0x14, 0x6}, {&(0x7f00000002c0)="f2df21a5a4aebd0da01ea0ca2de48b407d1b521d20405aa1e26e57d59990f4b7836e106994f7dc8c305e81673c751b06e884e7b3ef9899f4c9aa0e28471fa8afb87baa90a8983207623da72ef4a42e69641697740d51744c948504cddb222a05c91f49a5e02cd3a16e7f1f8c6bc2bc31d2fed05a7e08ca12bad8f39c0e6d4d3cc0d9679a4e5efa022b087740194c1f82ce707c93dd0e58cac9ed961a176cb0ce68ff15bb94b3977a771b64594bd2cf464d3285511fb1baefc6d758d2f9454d5e66bcc3ad589e8b3c3cb903e338833996d4", 0xd1, 0x100000001}, {&(0x7f00000003c0)="df64bc7e2effd4d8e88c81dc58581232ca3b403497962b6e5997dbd265f87fe9423716f8b12f9dfbfc13b5d7e36ab670c145f938e821fbd9fac6246c95b2415200062abe09f8e63350a78ba81f88a1690d09b7454e83d17c2e74f80584ef546d2fe2b2bb41358f5a951c428ccf12ebca54c70aaeaf5bedc9ec059636571964acf97036ce5640949844f4df1e584c3042c7ab39393925db6f1e731124b0b67596f59271a54d2b96cb908c39bcb79b3e83d785fa41e58c1e80e6d1343719aea483bcdb9c30faa963e214d645d782e0fef74d138f15ac9c14", 0xd7, 0x5}, {&(0x7f00000004c0)="982da2255a448e104bf988b15c18725eed4143d15e541775073c0a675171add9308d9da59bb85daae48231457ac2af4b531ce1d05276034f06fb593304f887dd738008d5228596f4db0dd5b3aa147ca004cbe129c72bc7bcc0f5e47b984be9a03020787086161bbf2b6c720db18aa5b5bdb8d7acb2926af2e870ed3d66c48629224b568033586ff324de9d42539f4eb41bb3d7c8a11f0b85b7e41057825d2da3c1075dfe", 0xa4, 0x748b}, {&(0x7f0000000580)="f73705762755c20ed35ce6b6653539bf3bba8718613c2df1bd93ecd8b36aeeb1e114f6fe31078dab36af7e7f8024d2b080464cac1fa4a2f19e08c9118e69673f7cec4b", 0x43, 0x7}, {&(0x7f0000000600)="fa572228b923176602c52835b91a75bc5e399b9a46cc5f23b7ba0ee71675610f1c5307b9262a2c36e1de523eab91d74f6ed759c64c74d8e2a7cdb7f2bb3a2c1b60150e53d28c7838e936f83d03456c4f1cb6eee69c73fef9d7d953a7f1cce427615ff564640442785d9dda6f158a2e7883a23d1a248826593403b0f3bfacf0b5b7a4f3a3703ce08c9c1c932be1923fcad0fd6f19bf1d995bed8797b5caee9a627e757815b897cd9e5debeec0524ea880b4f7c52f65c8e313834d563727057c7b", 0xc0, 0x1ff}, {&(0x7f00000006c0)="0ba1e55ebaf407ac8d420d54c260a4c891d0a78ab0c239c160d0b8efdd064f44d9b1ed48c33b90449bc10cf3e59b4b9b14b6ce54fddf67", 0x37, 0xf1}, {&(0x7f0000000700)="bce97ed60b2ef804ee3640800553592eaefe626fdef6e4dad24bbf4afc41f519492cb335410c2ca0a88dc370c269b00e66d9932338af58353f0c91dffb185c9e836ae7ed659d0e30375be5d6b38b7085fcc50ee9a05aff0a8a2918d7400b2c9bfc3398360218ddb012bb0dd7c2f184bb2efc2f878a916b83ebf3aec7fdb9b3f7da9f69506a9072e6fc1eb553bb8ffc6e6d6f092f31993a24030268a19d901963c2a91d4cbfc9a838311f8d91599c997f87b21a880e0e9d652f90111805f8038bf3d46c53e730e8ed42861ea2ffc43e22e4be335050a265f4eaf407947de4acfb49c528167e", 0xe5, 0x6}, {&(0x7f0000000800)="a3f9b9270d7a", 0x6, 0x72}, {&(0x7f0000000840)="3a96a7a3a999539a4ff638eed58684fc08b8b7a99e0d12ab8caa6715ae6a", 0x1e, 0x80000001}], 0x440004, &(0x7f0000000980)=ANY=[@ANYBLOB="636f6d70726573732c636f6d70726573732c636f6d70726573733d6e6f2c656e6f7370635f64656275672c636f6d70726573733d7a6c69622c646566636f6e746578748303000000000000736b3d4d41595f57524954452c00"]) 03:50:29 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 03:50:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0x0, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:29 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) [ 1119.829387][T21160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=21160 comm=syz-executor.0 03:50:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000effdffff000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:29 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:29 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x240, 0x0) 03:50:29 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) [ 1119.981781][T21160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=21160 comm=syz-executor.0 03:50:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, 0x0) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:29 executing program 0: r0 = socket(0x2c, 0x6, 0xffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x200, 0x0) syncfs(r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "2d81ceb3d2dd67082b42aaac6d1601aa95"}, 0x12, 0x1) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fcfdffff000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000e0ffffff000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:29 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:29 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, 0x0) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:29 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000f6ffffff000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:29 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000feffffff000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, 0x0) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:29 executing program 0: r0 = socket(0x27, 0x803, 0xfffffdfe) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0xc, @empty, 0x4e24, 0x4, 'sed\x00', 0x18, 0x0, 0x3a}, 0x2c) write(r0, &(0x7f0000000080)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x24) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) read$eventfd(r4, &(0x7f0000000000), 0x8) 03:50:29 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:30 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000f0ffffff7f00000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:30 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) inotify_init() io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000088000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:30 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', {0xfff}, 0x6}) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:30 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000001000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:30 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:30 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:30 executing program 0: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semop(r0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:30 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000ffffffffffff07000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:30 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:30 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:31 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000007ffffffff0000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:31 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000010000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:31 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:31 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004002f3e00000c1e0309001a03a000", 0x24) 03:50:31 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:31 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000020000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:31 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:31 executing program 0: r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, r0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000000)={0x6, 0x584e4f53, 0xcf, 0x4, 0x1, @discrete={0x8, 0xba}}) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x24) 03:50:31 executing program 2: io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0xb}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000030000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:32 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:32 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000040000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:32 executing program 0: r0 = socket(0x4, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000008, 0x4010, r1, 0x10000000) 03:50:32 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000050000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:32 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 03:50:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:32 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000060000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:32 executing program 0: r0 = socket(0xb, 0x800, 0x81) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000070000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:32 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:32 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x44201, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x3, 0x0, [{0x80000007, 0x9, 0x7f, 0x2, 0x2}, {0x7, 0x800, 0x0, 0x2, 0x3}, {0x7, 0x1ff, 0x5, 0x9, 0xf8}]}) r1 = socket(0x400000000010, 0x3, 0x8001) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 03:50:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000000000010a0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000000000011d0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:33 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:33 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000200000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:33 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'tunl0\x00', {0xffff}, 0x3}) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000000000000003f0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:33 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0}, 0x0) 03:50:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:33 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) [ 1124.168383][ T27] audit: type=1400 audit(1585108233.459:108): avc: denied { ioctl } for pid=21589 comm="syz-executor.0" path="socket:[152060]" dev="sockfs" ino=152060 ioctlcmd=0x8983 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:50:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000ffffffffffffff7f0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:33 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:33 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000800000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000004800000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:34 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:34 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000ffffffffffffffe00000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) io_uring_setup(0x200006e5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:34 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semop(r0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:34 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x0) 03:50:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000fffffffffffffdef0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000e6ccf00000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:34 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x90}) 03:50:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000fffffff60000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, 0x0) 03:50:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:35 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semop(r0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000fffffdfc0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:35 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, 0x0) 03:50:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, 0x0) 03:50:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000fffffffe0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) 03:50:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_uring_setup(0x200006e5, &(0x7f0000000140)) 03:50:35 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) 03:50:35 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x0) r1 = inotify_init() close(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[r1]}, 0x1) 03:50:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000ffffffff0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010000007ffffffffffff0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:36 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semop(r0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) 03:50:36 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:36 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000effdffffffffffff0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="584653420000100000000000000010007fffffffffffffff0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, 0x0, 0x0) 03:50:36 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000e0ffffffffffffff0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:36 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000ffffffffffffffff0000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:37 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:37 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semop(r0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) socket(0x400000000010, 0x3, 0x0) 03:50:37 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, 0x0}, 0x0) 03:50:37 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000020000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000030000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:37 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000040000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:37 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) inotify_init() io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, 0x0}, 0x0) 03:50:37 executing program 4: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0xa, 0x0, 0x0) 03:50:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000050000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:38 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semop(r0, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) 03:50:38 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:38 executing program 4: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0xa, 0x0, 0x0) 03:50:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, 0x0}, 0x0) 03:50:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000060000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:38 executing program 0: r0 = socket(0x18, 0x3, 0x0) listen(0xffffffffffffffff, 0x4) r1 = socket$packet(0x11, 0x132a2b0b0d913538, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfff, 0x0, 0x7, 0x52, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x9, 0x92, 0x7, r7}) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:38 executing program 4: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0xa, 0x0, 0x0) 03:50:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000070000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:38 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000e00000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:38 executing program 0: socket(0x400000000010, 0x3, 0x0) mq_open(&(0x7f0000000000)='eth0@bdevmd5sum+vmnet1,^[\x00', 0x40, 0x94, &(0x7f0000000080)={0xffffffffffffff5b, 0x8, 0x4, 0x3}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, &(0x7f0000000200)="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", 0xfffffffffffffce7) 03:50:38 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:39 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) 03:50:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)}, 0x0) 03:50:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000000a0100000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x7, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}}, 0x4008000) 03:50:39 executing program 2: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x9, 0x0, 0x0) 03:50:39 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000001000001d0100000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:39 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:39 executing program 2: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x9, 0x0, 0x0) 03:50:39 executing program 2: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x9, 0x0, 0x0) 03:50:39 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) r4 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[r4], 0x1) close(r4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x913622de4633b643, 0x9, 0x1f, r4, 0x0, &(0x7f0000000080)={0x9909d2, 0xffffffff, [], @p_u16=&(0x7f0000000000)=0x7}}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000100)={0x0, 0x81, 0x1f, 0x0, 0x5, 0x100000001, 0x1, 0x8, 0x3ff, 0x800, 0x9, 0x2}) 03:50:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)}, 0x0) 03:50:40 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) 03:50:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000300000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:40 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:40 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)}, 0x0) 03:50:40 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000140)="3a03000080000000000012004645c96e000000000004000500e1000c1e0309001a55eb562b347ed96ea2f91607c068ba3e83b1a46007ab1a13dbbbae78e3e222629e9f5d1dfd11cdfd9116deed6e3cb9c9629b69c54a39adb24c105f3f316811bb79cdb0d410183e6c4535ca1b6e8425395fc7bc34c1c0b7d29cea906c2b71b132cd3a7426091b72cfd52b8ae8f58f1bf53f", 0x92) 03:50:40 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:40 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000800400000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1130.988705][T22265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=128 sclass=netlink_route_socket pid=22265 comm=syz-executor.0 03:50:40 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) 03:50:40 executing program 5 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000040)=[0xffffffffffffffff]}, 0x1) 03:50:40 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, r2, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x844}, 0x4000091) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309001a03a000", 0x33a) 03:50:40 executing program 4: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 03:50:40 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) 03:50:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000500000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:40 executing program 3: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/30) 03:50:40 executing program 4: io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0xa, 0x0, 0x0) 03:50:40 executing program 0: socket(0x1f, 0x3, 0xfffffffe) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) close(r1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000240)={0x0, &(0x7f0000000200)=[r3]}, 0x1) write(r1, &(0x7f0000000180)="3a00000019002551075c0165ff0ffc02802000030004008415a4abbbd3f6d30500e1000c1e0309001a03a000baca3fcee579d9e98a987eb0d63cc779e47862e05b2f140989963e90902f6dea29d4b8214169f027804cddae0580eed108150eb13da2d1ea45de1aad82987c", 0x6b) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) mlockall(0x3) [ 1131.417061][T22288] FAULT_INJECTION: forcing a failure. [ 1131.417061][T22288] name failslab, interval 1, probability 0, space 0, times 0 [ 1131.478528][T22288] CPU: 0 PID: 22288 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 1131.487336][T22288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1131.497402][T22288] Call Trace: [ 1131.500710][T22288] dump_stack+0x188/0x20d [ 1131.505061][T22288] should_fail.cold+0x5/0xa [ 1131.509582][T22288] ? fault_create_debugfs_attr+0x140/0x140 [ 1131.515412][T22288] should_failslab+0x5/0xf [ 1131.519934][T22288] kmem_cache_alloc_trace+0x2d0/0x7d0 03:50:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000600000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000700000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1131.525314][T22288] ? lockdep_init_map+0x1b0/0x6c0 [ 1131.530353][T22288] ? lockdep_init_map+0x1b0/0x6c0 [ 1131.535485][T22288] io_queue_file_removal+0xd0/0x1e0 [ 1131.540824][T22288] ? trace_event_raw_event_io_uring_submit_sqe+0x2f0/0x2f0 [ 1131.548027][T22288] ? lock_downgrade+0x7f0/0x7f0 [ 1131.552896][T22288] ? lock_acquire+0x197/0x420 [ 1131.557578][T22288] ? __might_fault+0xef/0x1d0 [ 1131.562407][T22288] ? __might_fault+0x190/0x1d0 [ 1131.567243][T22288] ? _copy_from_user+0x123/0x190 [ 1131.572216][T22288] __io_sqe_files_update.isra.0+0x3a1/0xb00 [ 1131.578119][T22288] ? lock_downgrade+0x7f0/0x7f0 [ 1131.582995][T22288] ? __io_sqe_files_scm+0x7d0/0x7d0 [ 1131.588202][T22288] ? __might_fault+0x190/0x1d0 [ 1131.592990][T22288] __io_uring_register+0x377/0x2c00 [ 1131.598207][T22288] ? __x64_sys_io_uring_register+0x181/0x560 [ 1131.604210][T22288] ? mutex_trylock+0x2c0/0x2c0 [ 1131.608983][T22288] ? __fget_files+0x329/0x4f0 [ 1131.613680][T22288] ? __io_sqe_files_update.isra.0+0xb00/0xb00 [ 1131.619756][T22288] ? ksys_dup3+0x3c0/0x3c0 [ 1131.624183][T22288] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1131.630174][T22288] ? vfs_write+0x15b/0x5c0 [ 1131.634618][T22288] __x64_sys_io_uring_register+0x192/0x560 [ 1131.640438][T22288] ? do_syscall_64+0x21/0x7d0 [ 1131.645131][T22288] do_syscall_64+0xf6/0x7d0 [ 1131.649653][T22288] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1131.655556][T22288] RIP: 0033:0x45c849 [ 1131.659452][T22288] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:50:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000010a00000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 03:50:41 executing program 2: r0 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x9, 0x0, 0x0) [ 1131.679159][T22288] RSP: 002b:00007fde3490fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 1131.687572][T22288] RAX: ffffffffffffffda RBX: 00007fde349106d4 RCX: 000000000045c849 [ 1131.695547][T22288] RDX: 0000000020000300 RSI: 0000000000000006 RDI: 0000000000000005 [ 1131.703604][T22288] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1131.711692][T22288] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000007 [ 1131.719680][T22288] R13: 00000000000001fe R14: 00000000004d2f28 R15: 0000000000000000 [ 1280.175467][ T1140] INFO: task syz-executor.5:22288 blocked for more than 143 seconds. [ 1280.183793][ T1140] Not tainted 5.6.0-rc7-syzkaller #0 [ 1280.190420][ T1140] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1280.199200][ T1140] syz-executor.5 D28328 22288 29373 0x80004004 [ 1280.208762][ T1140] Call Trace: [ 1280.212065][ T1140] ? __schedule+0x934/0x1f90 [ 1280.216725][ T1140] ? __sched_text_start+0x8/0x8 [ 1280.221797][ T1140] ? __lock_acquire+0x14bd/0x3ca0 [ 1280.230070][ T1140] schedule+0xd0/0x2a0 [ 1280.234146][ T1140] schedule_timeout+0x6db/0xba0 [ 1280.239061][ T1140] ? find_held_lock+0x2d/0x110 [ 1280.243830][ T1140] ? usleep_range+0x160/0x160 [ 1280.251709][ T1140] ? wait_for_completion+0x262/0x3c0 [ 1280.257662][ T1140] ? mark_lock+0xbc/0x1220 [ 1280.262079][ T1140] ? do_raw_spin_lock+0x129/0x2e0 [ 1280.270357][ T1140] ? mark_held_locks+0x9f/0xe0 [ 1280.275218][ T1140] ? _raw_spin_unlock_irq+0x1f/0x80 [ 1280.280432][ T1140] wait_for_completion+0x26a/0x3c0 [ 1280.289440][ T1140] ? wait_for_completion_interruptible+0x420/0x420 [ 1280.296007][ T1140] ? lock_acquire+0x197/0x420 [ 1280.300769][ T1140] ? wake_up_q+0x140/0x140 [ 1280.308273][ T1140] ? mark_held_locks+0x9f/0xe0 [ 1280.313209][ T1140] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 1280.319082][ T1140] io_queue_file_removal+0x1af/0x1e0 [ 1280.324374][ T1140] ? trace_event_raw_event_io_uring_submit_sqe+0x2f0/0x2f0 [ 1280.334897][ T1140] ? lock_acquire+0x197/0x420 [ 1280.339799][ T1140] ? __might_fault+0xef/0x1d0 [ 1280.344493][ T1140] ? __might_fault+0x190/0x1d0 [ 1280.352311][ T1140] ? _copy_from_user+0x123/0x190 [ 1280.357516][ T1140] __io_sqe_files_update.isra.0+0x3a1/0xb00 [ 1280.363494][ T1140] ? lock_downgrade+0x7f0/0x7f0 [ 1280.371525][ T1140] ? __io_sqe_files_scm+0x7d0/0x7d0 [ 1280.376796][ T1140] ? __might_fault+0x190/0x1d0 [ 1280.381569][ T1140] __io_uring_register+0x377/0x2c00 [ 1280.390238][ T1140] ? __x64_sys_io_uring_register+0x181/0x560 [ 1280.397133][ T1140] ? mutex_trylock+0x2c0/0x2c0 [ 1280.401895][ T1140] ? __fget_files+0x329/0x4f0 [ 1280.407620][ T1140] ? __io_sqe_files_update.isra.0+0xb00/0xb00 [ 1280.413716][ T1140] ? ksys_dup3+0x3c0/0x3c0 [ 1280.418605][ T1140] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1280.424584][ T1140] ? vfs_write+0x15b/0x5c0 [ 1280.429482][ T1140] __x64_sys_io_uring_register+0x192/0x560 [ 1280.435436][ T1140] ? do_syscall_64+0x21/0x7d0 [ 1280.440121][ T1140] do_syscall_64+0xf6/0x7d0 [ 1280.444611][ T1140] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1280.450529][ T1140] RIP: 0033:0x45c849 [ 1280.454433][ T1140] Code: Bad RIP value. [ 1280.458536][ T1140] RSP: 002b:00007fde3490fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 1280.467308][ T1140] RAX: ffffffffffffffda RBX: 00007fde349106d4 RCX: 000000000045c849 [ 1280.475393][ T1140] RDX: 0000000020000300 RSI: 0000000000000006 RDI: 0000000000000005 [ 1280.483375][ T1140] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1280.491386][ T1140] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000007 [ 1280.500051][ T1140] R13: 00000000000001fe R14: 00000000004d2f28 R15: 0000000000000000 [ 1280.508132][ T1140] [ 1280.508132][ T1140] Showing all locks held in the system: [ 1280.515903][ T1140] 1 lock held by khungtaskd/1140: [ 1280.520908][ T1140] #0: ffffffff897accc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x260 [ 1280.530666][ T1140] 1 lock held by rsyslogd/10445: [ 1280.536052][ T1140] #0: ffff8880a93c7de0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xe3/0x100 [ 1280.544723][ T1140] 2 locks held by getty/10567: [ 1280.549526][ T1140] #0: ffff88809834a090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.558829][ T1140] #1: ffffc900018cb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.568459][ T1140] 2 locks held by getty/10568: [ 1280.573212][ T1140] #0: ffff888097cc7090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.582463][ T1140] #1: ffffc900018fb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.592051][ T1140] 2 locks held by getty/10569: [ 1280.596861][ T1140] #0: ffff88808d94f090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.606120][ T1140] #1: ffffc900018bb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.615747][ T1140] 2 locks held by getty/10570: [ 1280.620502][ T1140] #0: ffff88809834b090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.630728][ T1140] #1: ffffc900018eb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.640647][ T1140] 2 locks held by getty/10571: [ 1280.645978][ T1140] #0: ffff8880886cc090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.661206][ T1140] #1: ffffc900018db2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.670842][ T1140] 2 locks held by getty/10572: [ 1280.675624][ T1140] #0: ffff888095130090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.684838][ T1140] #1: ffffc9000185b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.694416][ T1140] 2 locks held by getty/10573: [ 1280.699201][ T1140] #0: ffff8880886dc090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.708433][ T1140] #1: ffffc900018332e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.718048][ T1140] 1 lock held by syz-executor.5/22288: [ 1280.723479][ T1140] #0: ffff8880a3201320 (&ctx->uring_lock){+.+.}, at: __x64_sys_io_uring_register+0x181/0x560 [ 1280.733759][ T1140] [ 1280.736164][ T1140] ============================================= [ 1280.736164][ T1140] [ 1280.744569][ T1140] NMI backtrace for cpu 1 [ 1280.748974][ T1140] CPU: 1 PID: 1140 Comm: khungtaskd Not tainted 5.6.0-rc7-syzkaller #0 [ 1280.757204][ T1140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1280.768812][ T1140] Call Trace: [ 1280.772102][ T1140] dump_stack+0x188/0x20d [ 1280.776422][ T1140] nmi_cpu_backtrace.cold+0x70/0xb1 [ 1280.781696][ T1140] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1280.787343][ T1140] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 1280.793354][ T1140] watchdog+0xa8c/0x1010 [ 1280.797585][ T1140] ? reset_hung_task_detector+0x30/0x30 [ 1280.803142][ T1140] kthread+0x357/0x430 [ 1280.807202][ T1140] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1280.812922][ T1140] ret_from_fork+0x24/0x30 [ 1280.817589][ T1140] Sending NMI from CPU 1 to CPUs 0: [ 1280.822862][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 1280.824728][ T1140] Kernel panic - not syncing: hung_task: blocked tasks [ 1280.837937][ T1140] CPU: 1 PID: 1140 Comm: khungtaskd Not tainted 5.6.0-rc7-syzkaller #0 [ 1280.846157][ T1140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1280.856195][ T1140] Call Trace: [ 1280.859480][ T1140] dump_stack+0x188/0x20d [ 1280.863841][ T1140] panic+0x2e3/0x75c [ 1280.867717][ T1140] ? add_taint.cold+0x16/0x16 [ 1280.872388][ T1140] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1280.878008][ T1140] ? ___preempt_schedule+0x16/0x18 [ 1280.883111][ T1140] ? watchdog+0xa8c/0x1010 [ 1280.887543][ T1140] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 1280.893692][ T1140] watchdog+0xa9d/0x1010 [ 1280.897937][ T1140] ? reset_hung_task_detector+0x30/0x30 [ 1280.903520][ T1140] kthread+0x357/0x430 [ 1280.907579][ T1140] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1280.913392][ T1140] ret_from_fork+0x24/0x30 [ 1280.919472][ T1140] Kernel Offset: disabled [ 1280.923801][ T1140] Rebooting in 86400 seconds..