Warning: Permanently added '[localhost]:2366' (ECDSA) to the list of known hosts. 2021/11/07 20:56:59 fuzzer started 2021/11/07 20:56:59 dialing manager at localhost:34225 2021/11/07 20:57:12 syscalls: 2135 2021/11/07 20:57:12 code coverage: enabled 2021/11/07 20:57:12 comparison tracing: enabled 2021/11/07 20:57:12 extra coverage: enabled 2021/11/07 20:57:12 setuid sandbox: enabled 2021/11/07 20:57:12 namespace sandbox: enabled 2021/11/07 20:57:12 Android sandbox: enabled 2021/11/07 20:57:12 fault injection: enabled 2021/11/07 20:57:12 leak checking: enabled 2021/11/07 20:57:12 net packet injection: enabled 2021/11/07 20:57:12 net device setup: enabled 2021/11/07 20:57:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/07 20:57:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/07 20:57:12 USB emulation: enabled 2021/11/07 20:57:12 hci packet injection: enabled 2021/11/07 20:57:12 wifi device emulation: enabled 2021/11/07 20:57:12 802.15.4 emulation: enabled 2021/11/07 20:57:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/11/07 20:57:12 fetching corpus: 50, signal 23855/27156 (executing program) 2021/11/07 20:57:12 fetching corpus: 100, signal 35070/39584 (executing program) 2021/11/07 20:57:12 fetching corpus: 150, signal 45579/50975 (executing program) 2021/11/07 20:57:12 fetching corpus: 200, signal 51845/58119 (executing program) 2021/11/07 20:57:12 fetching corpus: 250, signal 58179/65156 (executing program) 2021/11/07 20:57:13 fetching corpus: 300, signal 61806/69614 (executing program) 2021/11/07 20:57:13 fetching corpus: 350, signal 66595/75044 (executing program) 2021/11/07 20:57:13 fetching corpus: 400, signal 69489/78595 (executing program) 2021/11/07 20:57:13 fetching corpus: 450, signal 72601/82240 (executing program) 2021/11/07 20:57:13 fetching corpus: 500, signal 75396/85543 (executing program) 2021/11/07 20:57:13 fetching corpus: 550, signal 78296/88885 (executing program) 2021/11/07 20:57:13 fetching corpus: 600, signal 80776/91793 (executing program) 2021/11/07 20:57:13 fetching corpus: 650, signal 82566/93990 (executing program) 2021/11/07 20:57:14 fetching corpus: 700, signal 84775/96557 (executing program) 2021/11/07 20:57:14 fetching corpus: 750, signal 86793/98905 (executing program) 2021/11/07 20:57:14 fetching corpus: 800, signal 88449/100946 (executing program) 2021/11/07 20:57:14 fetching corpus: 850, signal 90226/103003 (executing program) 2021/11/07 20:57:14 fetching corpus: 900, signal 91971/104969 (executing program) 2021/11/07 20:57:14 fetching corpus: 950, signal 93492/106751 (executing program) 2021/11/07 20:57:14 fetching corpus: 1000, signal 94907/108407 (executing program) 2021/11/07 20:57:14 fetching corpus: 1050, signal 99170/111978 (executing program) 2021/11/07 20:57:15 fetching corpus: 1100, signal 100849/113750 (executing program) 2021/11/07 20:57:15 fetching corpus: 1150, signal 101858/115004 (executing program) 2021/11/07 20:57:15 fetching corpus: 1200, signal 102801/116131 (executing program) 2021/11/07 20:57:15 fetching corpus: 1250, signal 104944/117992 (executing program) 2021/11/07 20:57:15 fetching corpus: 1300, signal 106465/119450 (executing program) 2021/11/07 20:57:15 fetching corpus: 1350, signal 107737/120677 (executing program) 2021/11/07 20:57:16 fetching corpus: 1400, signal 109053/121895 (executing program) 2021/11/07 20:57:16 fetching corpus: 1450, signal 110501/123171 (executing program) 2021/11/07 20:57:16 fetching corpus: 1500, signal 111581/124165 (executing program) 2021/11/07 20:57:16 fetching corpus: 1550, signal 112621/125133 (executing program) 2021/11/07 20:57:16 fetching corpus: 1600, signal 114532/126492 (executing program) 2021/11/07 20:57:16 fetching corpus: 1650, signal 115977/127590 (executing program) 2021/11/07 20:57:16 fetching corpus: 1700, signal 116767/128322 (executing program) 2021/11/07 20:57:17 fetching corpus: 1750, signal 118041/129253 (executing program) 2021/11/07 20:57:17 fetching corpus: 1800, signal 119548/130239 (executing program) 2021/11/07 20:57:17 fetching corpus: 1850, signal 120612/131019 (executing program) 2021/11/07 20:57:17 fetching corpus: 1900, signal 121624/131744 (executing program) 2021/11/07 20:57:17 fetching corpus: 1950, signal 122417/132338 (executing program) 2021/11/07 20:57:17 fetching corpus: 2000, signal 123793/133151 (executing program) 2021/11/07 20:57:18 fetching corpus: 2050, signal 124724/133770 (executing program) 2021/11/07 20:57:18 fetching corpus: 2100, signal 125779/134417 (executing program) 2021/11/07 20:57:18 fetching corpus: 2150, signal 126469/134881 (executing program) 2021/11/07 20:57:18 fetching corpus: 2200, signal 127354/135398 (executing program) 2021/11/07 20:57:18 fetching corpus: 2250, signal 128277/135910 (executing program) 2021/11/07 20:57:18 fetching corpus: 2300, signal 128934/136293 (executing program) 2021/11/07 20:57:18 fetching corpus: 2350, signal 129813/136722 (executing program) 2021/11/07 20:57:19 fetching corpus: 2400, signal 130955/137222 (executing program) 2021/11/07 20:57:19 fetching corpus: 2450, signal 131762/137565 (executing program) 2021/11/07 20:57:19 fetching corpus: 2500, signal 132631/137933 (executing program) 2021/11/07 20:57:19 fetching corpus: 2549, signal 133627/138260 (executing program) 2021/11/07 20:57:19 fetching corpus: 2599, signal 134294/138502 (executing program) 2021/11/07 20:57:19 fetching corpus: 2649, signal 134990/138723 (executing program) 2021/11/07 20:57:19 fetching corpus: 2699, signal 135709/138939 (executing program) 2021/11/07 20:57:20 fetching corpus: 2749, signal 136667/139179 (executing program) 2021/11/07 20:57:20 fetching corpus: 2799, signal 137279/139358 (executing program) 2021/11/07 20:57:20 fetching corpus: 2849, signal 137840/139474 (executing program) 2021/11/07 20:57:20 fetching corpus: 2899, signal 138582/139623 (executing program) 2021/11/07 20:57:20 fetching corpus: 2941, signal 139196/139732 (executing program) 2021/11/07 20:57:20 fetching corpus: 2942, signal 139197/139740 (executing program) 2021/11/07 20:57:20 fetching corpus: 2942, signal 139197/139749 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139767 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139775 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139781 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139791 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139798 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139809 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139817 (executing program) 2021/11/07 20:57:20 fetching corpus: 2943, signal 139209/139824 (executing program) 2021/11/07 20:57:20 fetching corpus: 2944, signal 139231/139846 (executing program) 2021/11/07 20:57:20 fetching corpus: 2944, signal 139231/139846 (executing program) 2021/11/07 20:57:22 starting 8 fuzzer processes 20:57:22 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) 20:57:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 20:57:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000006600), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:57:22 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, 0x3315, 0x0) 20:57:22 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[], [{@dont_measure}]}) 20:57:22 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 20:57:22 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x200000) syzkaller login: [ 51.359332] audit: type=1400 audit(1636318642.742:6): avc: denied { execmem } for pid=274 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 51.558339] cgroup: Unknown subsys name 'perf_event' [ 51.567772] cgroup: Unknown subsys name 'perf_event' [ 51.572171] cgroup: Unknown subsys name 'net_cls' [ 51.579527] cgroup: Unknown subsys name 'net_cls' [ 51.601427] cgroup: Unknown subsys name 'perf_event' [ 51.604158] cgroup: Unknown subsys name 'net_cls' [ 51.608318] cgroup: Unknown subsys name 'perf_event' [ 51.620034] cgroup: Unknown subsys name 'net_cls' [ 51.630949] cgroup: Unknown subsys name 'perf_event' [ 51.632605] cgroup: Unknown subsys name 'net_cls' [ 51.635451] cgroup: Unknown subsys name 'perf_event' [ 51.637925] cgroup: Unknown subsys name 'net_cls' [ 51.640438] cgroup: Unknown subsys name 'perf_event' [ 51.642623] cgroup: Unknown subsys name 'net_cls' [ 51.642857] cgroup: Unknown subsys name 'perf_event' [ 51.645814] cgroup: Unknown subsys name 'net_cls' [ 54.654534] Bluetooth: hci1: command 0x0409 tx timeout [ 54.716873] Bluetooth: hci2: command 0x0409 tx timeout [ 54.717827] Bluetooth: hci0: command 0x0409 tx timeout [ 54.781816] Bluetooth: hci3: command 0x0409 tx timeout [ 54.782515] Bluetooth: hci7: command 0x0409 tx timeout [ 54.784054] Bluetooth: hci6: command 0x0409 tx timeout [ 54.784742] Bluetooth: hci4: command 0x0409 tx timeout [ 54.785678] Bluetooth: hci5: command 0x0409 tx timeout [ 56.702095] Bluetooth: hci1: command 0x041b tx timeout [ 56.765852] Bluetooth: hci0: command 0x041b tx timeout [ 56.767350] Bluetooth: hci2: command 0x041b tx timeout [ 56.829022] Bluetooth: hci5: command 0x041b tx timeout [ 56.829676] Bluetooth: hci4: command 0x041b tx timeout [ 56.830350] Bluetooth: hci6: command 0x041b tx timeout [ 56.832046] Bluetooth: hci7: command 0x041b tx timeout [ 56.832639] Bluetooth: hci3: command 0x041b tx timeout [ 58.748809] Bluetooth: hci1: command 0x040f tx timeout [ 58.812861] Bluetooth: hci2: command 0x040f tx timeout [ 58.814977] Bluetooth: hci0: command 0x040f tx timeout [ 58.876910] Bluetooth: hci3: command 0x040f tx timeout [ 58.877714] Bluetooth: hci7: command 0x040f tx timeout [ 58.878393] Bluetooth: hci6: command 0x040f tx timeout [ 58.879022] Bluetooth: hci4: command 0x040f tx timeout [ 58.879994] Bluetooth: hci5: command 0x040f tx timeout [ 60.797834] Bluetooth: hci1: command 0x0419 tx timeout [ 60.860832] Bluetooth: hci0: command 0x0419 tx timeout [ 60.862394] Bluetooth: hci2: command 0x0419 tx timeout [ 60.924855] Bluetooth: hci5: command 0x0419 tx timeout [ 60.925553] Bluetooth: hci4: command 0x0419 tx timeout [ 60.926598] Bluetooth: hci6: command 0x0419 tx timeout [ 60.927386] Bluetooth: hci7: command 0x0419 tx timeout [ 60.928189] Bluetooth: hci3: command 0x0419 tx timeout [ 67.360636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.361651] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.364533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.394431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.395299] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.396980] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.629996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.631230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.632889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.638245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.639085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.641354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.665447] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.666723] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.671655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.694816] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.695632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.697099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.698260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.700007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.703017] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:57:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000006600), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 67.757523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.758413] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.760483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:57:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000006600), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:57:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000006600), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:57:39 executing program 2: r0 = epoll_create(0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) 20:57:39 executing program 2: r0 = epoll_create(0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) 20:57:39 executing program 2: r0 = epoll_create(0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) [ 68.059031] tmpfs: Unknown parameter 'dont_measure' [ 68.061327] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.062257] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.064622] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.065592] tmpfs: Unknown parameter 'dont_measure' 20:57:39 executing program 2: r0 = epoll_create(0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) 20:57:39 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[], [{@dont_measure}]}) [ 68.128277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.129236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.131257] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.149229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.150177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.153833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.157397] tmpfs: Unknown parameter 'dont_measure' [ 68.189009] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.189936] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.191130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.243010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.243873] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.245034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.271529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.272426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.273534] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.298581] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.299543] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.301813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.331059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.331997] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.333255] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.399503] ====================================================== [ 68.399503] WARNING: the mand mount option is being deprecated and [ 68.399503] will be removed in v5.15! [ 68.399503] ====================================================== [ 68.411815] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.430923] audit: type=1400 audit(1636318659.813:7): avc: denied { open } for pid=3936 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 68.433283] audit: type=1400 audit(1636318659.813:8): avc: denied { kernel } for pid=3936 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 68.447514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.463876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:39 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) 20:57:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 20:57:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 20:57:39 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, 0x3315, 0x0) 20:57:39 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[], [{@dont_measure}]}) 20:57:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:39 executing program 6: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 68.525512] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.540759] tmpfs: Unknown parameter 'dont_measure' [ 68.554689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 68.579107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:40 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) 20:57:40 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[], [{@dont_measure}]}) 20:57:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, 0x3315, 0x0) 20:57:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 20:57:40 executing program 6: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 20:57:40 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:40 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 68.672286] tmpfs: Unknown parameter 'dont_measure' [ 68.692689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 68.697814] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.705292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:57:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 20:57:40 executing program 7: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) [ 68.731122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:57:40 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) 20:57:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000a197006800000008000300", @ANYRES32=r3], 0x24}}, 0x0) [ 68.781406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.789922] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.833879] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, 0x3315, 0x0) 20:57:40 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:40 executing program 6: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:40 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 20:57:40 executing program 7: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) 20:57:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 20:57:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 68.894987] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 20:57:40 executing program 7: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0x6654}], 0x5000043, &(0x7f0000000080)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, 0x0) 20:57:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001b003107000000000000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 20:57:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 68.997238] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:57:40 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 20:57:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 20:57:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001b003107000000000000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 20:57:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001b003107000000000000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 20:57:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0xc9b8ebb5536361cd, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast1, @in6=@dev}}]}, 0x38}}, 0x0) 20:57:40 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001b003107000000000000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 20:57:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 20:57:40 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:40 executing program 1: getuid() 20:57:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 20:57:40 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:40 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) 20:57:41 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:41 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 20:57:41 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:41 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x80000001, 0x0, 0x0, 0xd1}, 0x14) 20:57:41 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:41 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) 20:57:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 20:57:41 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x3fb, 0x4) sendto(r0, &(0x7f0000000140)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39313833393035343700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000d897e2e1d897e2e100000000d9f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000c48b648700000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d9f4655fd9f4655fd9f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c8ee3c9e00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3931383339303534372f66696c65302f66696c6530000000000000000000000000000000000000000000008af507fc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4518baf00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000e8b186cc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4504c7b300000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) 20:57:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x80000001, 0x0, 0x0, 0xd1}, 0x14) 20:57:41 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20, 0x0) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000040)={0x0}) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xb8, 0x0, 0x20, 0x0, 0x9, 0x800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0xd}, 0x109, 0x2, 0x7fff, 0x1, 0x80, 0x1, 0x1, 0x0, 0xffffffe0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x2) poll(&(0x7f0000001140)=[{}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:57:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8200018}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 20:57:41 executing program 6: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) [ 69.865290] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 20:57:41 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) 20:57:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x80000001, 0x0, 0x0, 0xd1}, 0x14) 20:57:41 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 6: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 20:57:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/132, 0x84) 20:57:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 20:57:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x80000001, 0x0, 0x0, 0xd1}, 0x14) 20:57:41 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1, 0xffff, 0x0) 20:57:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/132, 0x84) 20:57:41 executing program 6: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 20:57:41 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 20:57:41 executing program 6: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/132, 0x84) 20:57:41 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/132, 0x84) 20:57:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 20:57:41 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 2: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x0) 20:57:41 executing program 3: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:57:41 executing program 7: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:41 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:41 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:41 executing program 2: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0) 20:57:41 executing program 3: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 0: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 2: r0 = syz_io_uring_setup(0x5f18, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0xf56c760a75d5cc10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 0: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:42 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f", 0x5a, 0x8800}, {&(0x7f0000000040)="560703d215b597016e4d07297d96c5dd1e5e93", 0x13, 0x7}], 0x0, &(0x7f0000000280)={[{@check_relaxed}]}) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) 20:57:42 executing program 3: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 3: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 0: unshare(0x28020600) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x1d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2fd1, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = dup2(r3, r5) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0)=0x8, 0x4) sendto$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4961, &(0x7f00000003c0), &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/186, 0xba}], 0x1) 20:57:42 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) 20:57:42 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000002c0)) 20:57:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000002c0)) [ 71.369424] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:57:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4961, &(0x7f00000003c0), &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/186, 0xba}], 0x1) 20:57:42 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4961, &(0x7f00000003c0), &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/186, 0xba}], 0x1) 20:57:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000002c0)) 20:57:42 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:42 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000007c0), 0x4) 20:57:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x541b, &(0x7f0000000140)) 20:57:42 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0xe) r0 = fork() syz_open_procfs$namespace(r0, 0x0) pidfd_open(r0, 0x0) 20:57:43 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4961, &(0x7f00000003c0), &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/186, 0xba}], 0x1) 20:57:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) 20:57:43 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4961, &(0x7f00000003c0), &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/186, 0xba}], 0x1) 20:57:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000002c0)) 20:57:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000007c0), 0x4) 20:57:43 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000007c0), 0x4) 20:57:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) 20:57:43 executing program 2: futimesat(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001540)='ext4\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@grpquota}, {@nombcache}, {@barrier}], [{@euid_eq}, {@fsname={'fsname', 0x3d, '-.:!}'}}]}) 20:57:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000007c0), 0x4) [ 71.886624] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:57:43 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000007c0), 0x4) [ 71.930064] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 71.940180] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 20:57:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f00000007c0), 0x4) 20:57:43 executing program 4: r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0, 0x1000c840}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 71.995914] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:57:43 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0 VM DIAGNOSIS: 20:57:40 Registers: info registers vcpu 0 RAX=000000000001e1e7 RBX=0000000000000001 RCX=000000000001e1e7 RDX=000000000001e1f7 RSI=ffffffff816a4272 RDI=000000000005a5b5 RBP=ffff88801805f27d RSP=ffff88801805f170 R8 =0000000000000000 R9 =ffff88801805f580 R10=0000000000006a42 R11=0000000000030040 R12=ffff88801805f290 R13=ffff88801805f248 R14=1ffff1100300be36 R15=ffffffff816a4271 RIP=ffffffff81104e38 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f13e74f2900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1612cd9000 CR3=000000000dfa2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=30306234386136303638616663356134 XMM02=38303062343861363036386166633561 XMM03=2f6c616e72756f6a2f676f6c2f6e7572 XMM04=00000004000055a308e5884000000001 XMM05=ffffff00ffff00ff00000000ffffff00 XMM06=0000000400005500083d654000000001 XMM07=00000000000000000000000000000000 XMM08=44495f474f4c5359530069253d595449 XMM09=00000000000000000000000000000000 XMM10=00200000000000000020000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff811b5748 RDX=ffff88801eb04bc0 RSI=ffffffff8425e720 RDI=0000000000000001 RBP=ffff88801d1ed400 RSP=ffff88803f13fd00 R8 =0000000000000001 R9 =ffff88801eb0531f R10=ffffed1003d60a63 R11=0000000000000001 R12=ffff88801eb04bc0 R13=ffffed1003d60a63 R14=ffffed1003a3da80 R15=0000000000000000 RIP=ffffffff813f5cd2 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc81035b540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc810546620 CR3=0000000018278000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ffffffffffff0000000000000000 XMM01=0100010001000000ffffffffffffffff XMM02=0500050005000000455441564952505f XMM03=0000000000000000000000564952505f XMM04=00030005000500050005000000455441 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000