[ 35.941859][ T23] audit: type=1800 audit(1572868832.967:25): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.969398][ T23] audit: type=1800 audit(1572868832.967:26): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.997294][ T23] audit: type=1800 audit(1572868832.967:27): pid=7063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 36.298530][ T7128] sshd (7128) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2019/11/04 12:00:43 fuzzer started 2019/11/04 12:00:44 dialing manager at 10.128.0.105:43623 2019/11/04 12:00:47 syscalls: 2553 2019/11/04 12:00:47 code coverage: enabled 2019/11/04 12:00:47 comparison tracing: enabled 2019/11/04 12:00:47 extra coverage: extra coverage is not supported by the kernel 2019/11/04 12:00:47 setuid sandbox: enabled 2019/11/04 12:00:47 namespace sandbox: enabled 2019/11/04 12:00:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/04 12:00:47 fault injection: enabled 2019/11/04 12:00:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/04 12:00:47 net packet injection: enabled 2019/11/04 12:00:47 net device setup: enabled 2019/11/04 12:00:47 concurrency sanitizer: enabled 2019/11/04 12:00:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 12:00:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:00:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) syzkaller login: [ 51.436191][ T7232] IPVS: ftp: loaded support on port[0] = 21 [ 51.566542][ T7232] chnl_net:caif_netlink_parms(): no params data found [ 51.627175][ T7232] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.635073][ T7232] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.643232][ T7232] device bridge_slave_0 entered promiscuous mode [ 51.651510][ T7232] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.660063][ T7232] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.668460][ T7232] device bridge_slave_1 entered promiscuous mode [ 51.706572][ T7232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.718527][ T7232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.743935][ T7232] team0: Port device team_slave_0 added [ 51.751947][ T7232] team0: Port device team_slave_1 added [ 51.774958][ T7235] IPVS: ftp: loaded support on port[0] = 21 12:00:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 51.867247][ T7232] device hsr_slave_0 entered promiscuous mode [ 51.904569][ T7232] device hsr_slave_1 entered promiscuous mode [ 52.060362][ T7237] IPVS: ftp: loaded support on port[0] = 21 [ 52.081199][ T7232] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.088368][ T7232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.095813][ T7232] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.102872][ T7232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.426086][ T7235] chnl_net:caif_netlink_parms(): no params data found [ 52.479707][ T7232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.608120][ T7232] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.645395][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:00:49 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 52.655050][ T3006] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.694542][ T3006] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.734024][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 52.857885][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.886415][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.914866][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.921955][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.994948][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.024852][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.066908][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.074199][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.104966][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.137173][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.166356][ T7235] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.173449][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.225114][ T7235] device bridge_slave_0 entered promiscuous mode [ 53.274987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.283821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.317432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.345425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.382353][ T7232] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.407030][ T7268] IPVS: ftp: loaded support on port[0] = 21 [ 53.424857][ T7232] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.466681][ T7235] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.473759][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.535357][ T7235] device bridge_slave_1 entered promiscuous mode [ 53.545507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.565361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.606513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.635595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.666512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.698053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.735625][ T7237] chnl_net:caif_netlink_parms(): no params data found 12:00:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 53.863969][ T7235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.970867][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.986894][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.072077][ T7235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.099528][ T7232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.133246][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.174222][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.182568][ T7237] device bridge_slave_0 entered promiscuous mode [ 54.246509][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.253590][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.297531][ T7237] device bridge_slave_1 entered promiscuous mode [ 54.401712][ T7274] IPVS: ftp: loaded support on port[0] = 21 [ 54.459957][ T7235] team0: Port device team_slave_0 added [ 54.470642][ T7235] team0: Port device team_slave_1 added [ 54.498989][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.536894][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.548500][ T7268] chnl_net:caif_netlink_parms(): no params data found [ 54.650414][ T7235] device hsr_slave_0 entered promiscuous mode [ 54.674371][ C0] hrtimer: interrupt took 34200 ns 12:00:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) [ 54.699209][ T7235] device hsr_slave_1 entered promiscuous mode [ 54.785383][ T7235] debugfs: Directory 'hsr0' with parent '/' already present! [ 54.850338][ T7237] team0: Port device team_slave_0 added [ 54.905860][ T7268] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.913125][ T7268] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.933295][ T7268] device bridge_slave_0 entered promiscuous mode [ 54.942278][ T7237] team0: Port device team_slave_1 added [ 54.994242][ T7268] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.001404][ T7268] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.049572][ T7268] device bridge_slave_1 entered promiscuous mode [ 55.233525][ T7290] IPVS: ftp: loaded support on port[0] = 21 [ 55.250915][ T7237] device hsr_slave_0 entered promiscuous mode [ 55.328072][ T7237] device hsr_slave_1 entered promiscuous mode [ 55.394173][ T7237] debugfs: Directory 'hsr0' with parent '/' already present! [ 55.462515][ T7268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.567420][ T7268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:00:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) [ 55.686928][ T7274] chnl_net:caif_netlink_parms(): no params data found [ 55.853255][ T7268] team0: Port device team_slave_0 added [ 55.889138][ T7235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.978777][ T7268] team0: Port device team_slave_1 added [ 56.085998][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.102468][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.235711][ T7235] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.298084][ T7268] device hsr_slave_0 entered promiscuous mode [ 56.374665][ T7268] device hsr_slave_1 entered promiscuous mode [ 56.404195][ T7268] debugfs: Directory 'hsr0' with parent '/' already present! [ 56.474491][ T7274] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.484173][ T7274] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.555314][ T7274] device bridge_slave_0 entered promiscuous mode [ 56.586073][ T7274] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.593204][ T7274] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.685336][ T7274] device bridge_slave_1 entered promiscuous mode [ 56.871856][ T7274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.926047][ T7274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.056855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.104947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.113614][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.120744][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.253953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.325713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.384561][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.391845][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.485056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.569372][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.624636][ T7290] chnl_net:caif_netlink_parms(): no params data found [ 57.664234][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.672428][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.765941][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.841138][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.915599][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.969510][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.998273][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.034948][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.074812][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.129292][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.189587][ T7235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.241084][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.288928][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.309999][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.349172][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.389460][ T7274] team0: Port device team_slave_0 added [ 58.417400][ T7274] team0: Port device team_slave_1 added [ 58.479651][ T7235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.594319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.601932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.654444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.663513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.697950][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.705117][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.738814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.758977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.785685][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.792924][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.846942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.878919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.957794][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.976645][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 12:00:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) [ 59.018622][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.055524][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.139492][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.200725][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.300762][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.386653][ T7237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.465184][ T7237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.549828][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.568863][ T7290] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.635372][ T7290] device bridge_slave_0 entered promiscuous mode [ 59.741188][ T7274] device hsr_slave_0 entered promiscuous mode [ 59.824769][ T7274] device hsr_slave_1 entered promiscuous mode [ 59.884293][ T7274] debugfs: Directory 'hsr0' with parent '/' already present! [ 59.901254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.940384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.035455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.178920][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.188579][ T7290] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.245279][ T7290] device bridge_slave_1 entered promiscuous mode [ 60.415443][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.423002][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.527100][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.629510][ T7268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.793223][ T7268] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.862797][ T7290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.900349][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.940686][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.026066][ T7290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.114479][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.135088][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.194895][ T7349] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.202133][ T7349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.268754][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.335827][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.394577][ T7349] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.401715][ T7349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.442024][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.500884][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.633653][ T7268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.689202][ T7268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.754423][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.763123][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.788054][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.818482][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.847254][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.868100][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.907281][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.927564][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.957310][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.991670][ T7274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.018459][ T7290] team0: Port device team_slave_0 added [ 62.048216][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.059268][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.088201][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.127341][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.167417][ T7274] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.198247][ T7290] team0: Port device team_slave_1 added [ 62.221589][ T7268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.237482][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.257958][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.312689][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.338788][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.349531][ T7256] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.356629][ T7256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.370372][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.379427][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.393420][ T7256] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.400580][ T7256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.439891][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.470490][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:00:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) [ 62.493457][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.503817][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.518217][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.567341][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.628699][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.651770][ T7435] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.727720][ T7290] device hsr_slave_0 entered promiscuous mode [ 62.784557][ T7290] device hsr_slave_1 entered promiscuous mode [ 62.864218][ T7290] debugfs: Directory 'hsr0' with parent '/' already present! [ 62.877640][ T7274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.916062][ T7435] kvm [7430]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 [ 62.924374][ T7274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.993936][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.023597][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.075498][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.125520][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.179523][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.395230][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.433438][ T7274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.559013][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.584827][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:01:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) [ 64.088069][ T7290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.124202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 64.130107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 64.212363][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.237815][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.255089][ T7471] kvm [7470]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 [ 64.308234][ T7290] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.368982][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.443492][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.520952][ T7256] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.528145][ T7256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.690657][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.709173][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.795338][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.874300][ T7349] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.881434][ T7349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.994704][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.061686][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.128697][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.178858][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.249250][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.268491][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.329961][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.378125][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.436116][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.459349][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.478234][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.499966][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.563386][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.573471][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.602514][ T7290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.839114][ T7503] input: syz1 as /devices/virtual/input/input5 [ 65.996242][ T7506] input: syz1 as /devices/virtual/input/input6 12:01:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:03 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 67.004045][ T7528] kvm [7519]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 [ 67.009417][ T7532] input: syz1 as /devices/virtual/input/input7 [ 67.026170][ T7526] kvm [7521]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) [ 67.369057][ T7539] kvm [7538]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) [ 67.607121][ T7548] input: syz1 as /devices/virtual/input/input8 [ 67.621690][ T7547] kvm [7543]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:04 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) [ 67.964516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 67.970513][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:06 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 70.051160][ T7574] input: syz1 as /devices/virtual/input/input9 12:01:07 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:07 executing program 4: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 70.364161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 70.370146][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xc008af12, &(0x7f0000000180)) 12:01:07 executing program 0: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 70.684220][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 70.685531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 70.690064][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 70.702681][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 71.084187][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 71.090026][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:10 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 1: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 4: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 0: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 2: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 1: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:10 executing program 4: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 0: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 73.974173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 73.980007][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:11 executing program 2: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 4: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 0: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 1: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:11 executing program 2: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:12 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:12 executing program 4: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:12 executing program 1: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:12 executing program 0: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:12 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 76.044189][ C1] net_ratelimit: 10 callbacks suppressed [ 76.044208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 76.055831][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:13 executing program 2: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:13 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 76.285149][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 76.291001][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:13 executing program 4: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:13 executing program 1: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 76.604189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 76.610191][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:13 executing program 0: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:13 executing program 2: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:14 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 76.926087][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 76.932423][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 76.935803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 76.944002][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:01:14 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:14 executing program 1: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:14 executing program 2: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 77.579292][ T7727] input: syz1 as /devices/virtual/input/input10 12:01:14 executing program 3: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 77.729877][ T7731] input: syz1 as /devices/virtual/input/input11 12:01:14 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 78.200636][ T7750] input: syz1 as /devices/virtual/input/input12 [ 78.386771][ T7755] input: syz1 as /devices/virtual/input/input13 12:01:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 78.682522][ T7760] input: syz1 as /devices/virtual/input/input14 12:01:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:15 executing program 5: timer_create(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:01:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 78.951726][ T7773] input: syz1 as /devices/virtual/input/input15 [ 78.986512][ T7777] input: syz1 as /devices/virtual/input/input17 [ 79.024618][ T7776] input: syz1 as /devices/virtual/input/input16 [ 79.033087][ T7775] input: syz1 as /devices/virtual/input/input18 [ 79.190268][ T7785] input: syz1 as /devices/virtual/input/input19 12:01:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 79.615834][ T7794] input: syz1 as /devices/virtual/input/input20 12:01:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 79.682852][ T7799] input: syz1 as /devices/virtual/input/input22 [ 79.694184][ T7797] input: syz1 as /devices/virtual/input/input21 [ 79.838486][ T7806] input: syz1 as /devices/virtual/input/input23 12:01:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 79.961623][ T7813] input: syz1 as /devices/virtual/input/input24 [ 80.171992][ T7818] input: syz1 as /devices/virtual/input/input25 12:01:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 80.221218][ T7822] input: syz1 as /devices/virtual/input/input26 12:01:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 80.471287][ T7829] input: syz1 as /devices/virtual/input/input27 [ 80.507870][ T7832] input: syz1 as /devices/virtual/input/input28 12:01:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 80.694031][ T7839] input: syz1 as /devices/virtual/input/input29 12:01:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 80.777034][ T7842] input: syz1 as /devices/virtual/input/input30 12:01:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 81.010305][ T7849] input: syz1 as /devices/virtual/input/input31 [ 81.141977][ T7856] input: syz1 as /devices/virtual/input/input32 12:01:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 81.301044][ T7862] input: syz1 as /devices/virtual/input/input33 12:01:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 81.538962][ T7874] input: syz1 as /devices/virtual/input/input34 12:01:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 81.723112][ T7883] input: syz1 as /devices/virtual/input/input35 12:01:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x800000000005, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:01:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 82.027165][ T7893] kvm [7890]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) [ 82.118323][ T7901] input: syz1 as /devices/virtual/input/input36 12:01:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 82.398370][ T7910] kvm [7907]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) [ 82.586897][ T7920] kvm [7915]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) [ 82.951197][ T7930] kvm [7929]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 [ 83.008036][ T7933] kvm [7932]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f7284b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a2d74a75d00008489ef41b4ef4a6566a55fd4caa8d6c0dee265ea2121b173c73f15984fdd5bd24e99b71a8d7f2c4564001e29106fa8cd40e6b02b7dcd2809fe1e135ab17b1fbdf7c2a5fae9acc79f793d07a3a4c1e6544bb07d9d1438733ca9997fb677a0b480f808e1251c0fbac0790ad0cf", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:01:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015, 0x0, 0xff00}]}) 12:01:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) [ 85.119248][ T7953] kvm [7949]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xfe00 12:01:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="5bace54864a4e330fbb5af172db37af11079344df675ed13eafe3d4edaa85d66da5d5f3ea3d5c4cfc371ced89d77bb6095487c4ee7ae18c84537ca362b5efe672455bd1e9bed30f54f0c8e14a79cf57a621e30577685dc2fdb61a7cd0bd89dfe17cc555266dd9725df91a8b2c361edd540cf12936148faa533c57cdd01f68638fede879be6e39736daab2024a9d23b3ddc0144b8d5ad86840a410333819107153b0bb1108f6115e37366f7623e77dbd4ef83ddd32075a82007825e228e0f25e293b3ed986dfd8f24f1f7143ef11d58e227941a294e2f40c3b5bb29afa28b01e9562af630928b3cfee7ea7d85a55608da6087f5d9097d3d0726e0a26923b9b8e6") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 12:01:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:41 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x700) 12:01:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:43 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:43 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:43 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:44 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:45 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:45 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:45 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:45 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:45 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:45 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:46 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:46 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:46 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:46 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:46 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:46 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:47 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:48 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:48 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:48 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:49 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f0000000140)=0x40000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x188240, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 12:01:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 114.021990][ T8839] debugfs: Directory 'loop0' with parent 'block' already present! 12:01:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) [ 119.055748][ T9011] debugfs: Directory 'loop0' with parent 'block' already present! 12:01:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e041745fd1ffa1f1df9d154b8d4f09aae5989bba345591274ac94d6e889757b10cbd4a68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9a077d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e443"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) writev(r4, &(0x7f00000000c0), 0x1000000000000278) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x0) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x86, "270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a86cd36a9296ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e4db5dd2132199365f9b3bcac49c87bc13543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b05"}, &(0x7f00000001c0)=0x8e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x8, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:01:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:01:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:02:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) 12:02:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b935281dea290f3440266b17b05d24c20dbab96a471a414b084255bb7a751256527cf80ac0bebbb7f188499891881e746312feaa377c1590df294fe6ef738df56419c54536de17b2ac5d7ce822db49ff03672db238ba2624e3df7e31b0cf5c26d9f6571e1e1b", 0x88}, {&(0x7f0000000b00)="6be5ad883cfafb86", 0x8}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1f8, 0x11, 0x0, 0x27) [ 123.212300][ T3889] ================================================================== [ 123.220454][ T3889] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 123.228171][ T3889] [ 123.230503][ T3889] write to 0xffffffff86146f24 of 4 bytes by task 7232 on cpu 0: [ 123.238148][ T3889] tomoyo_supervisor+0x1c9/0xd20 [ 123.243096][ T3889] tomoyo_path_permission+0x121/0x160 [ 123.248473][ T3889] tomoyo_check_open_permission+0x2fd/0x320 [ 123.254373][ T3889] tomoyo_file_open+0x75/0x90 [ 123.259058][ T3889] security_file_open+0x69/0x210 [ 123.264004][ T3889] do_dentry_open+0x20a/0x8f0 [ 123.268688][ T3889] vfs_open+0x62/0x80 [ 123.272791][ T3889] path_openat+0xf75/0x36e0 [ 123.277297][ T3889] do_filp_open+0x11e/0x1b0 [ 123.281804][ T3889] do_sys_open+0x3b3/0x4f0 [ 123.286327][ T3889] __x64_sys_open+0x55/0x70 [ 123.291398][ T3889] do_syscall_64+0xcc/0x370 [ 123.295907][ T3889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.301958][ T3889] [ 123.304282][ T3889] read to 0xffffffff86146f24 of 4 bytes by task 3889 on cpu 1: [ 123.311821][ T3889] tomoyo_supervisor+0x1b0/0xd20 [ 123.316751][ T3889] tomoyo_path_permission+0x121/0x160 [ 123.322137][ T3889] tomoyo_path_perm+0x23e/0x390 [ 123.326988][ T3889] tomoyo_inode_getattr+0x26/0x40 [ 123.332148][ T3889] security_inode_getattr+0x9b/0xd0 [ 123.337337][ T3889] vfs_getattr+0x2e/0x70 [ 123.341571][ T3889] vfs_statx_fd+0x7a/0xd0 [ 123.345897][ T3889] __do_sys_newfstat+0x49/0xa0 [ 123.350650][ T3889] __x64_sys_newfstat+0x3a/0x50 [ 123.355493][ T3889] do_syscall_64+0xcc/0x370 [ 123.360262][ T3889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.366148][ T3889] [ 123.368473][ T3889] Reported by Kernel Concurrency Sanitizer on: [ 123.374640][ T3889] CPU: 1 PID: 3889 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 123.381820][ T3889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.392375][ T3889] ================================================================== [ 123.400443][ T3889] Kernel panic - not syncing: panic_on_warn set ... [ 123.407027][ T3889] CPU: 1 PID: 3889 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 123.414033][ T3889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.424094][ T3889] Call Trace: [ 123.427397][ T3889] dump_stack+0xf5/0x159 [ 123.431637][ T3889] panic+0x210/0x640 [ 123.435634][ T3889] ? __x64_sys_newfstat+0x3a/0x50 [ 123.440683][ T3889] ? vprintk_func+0x8d/0x140 [ 123.445337][ T3889] kcsan_report.cold+0xc/0x10 [ 123.450011][ T3889] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 123.455554][ T3889] __tsan_read4+0x2c/0x30 [ 123.460030][ T3889] tomoyo_supervisor+0x1b0/0xd20 [ 123.464970][ T3889] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 123.471231][ T3889] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 123.476901][ T3889] ? __tsan_write1+0x32/0x40 [ 123.481499][ T3889] ? tomoyo_compare_name_union+0xa0/0xa0 [ 123.487130][ T3889] tomoyo_path_permission+0x121/0x160 [ 123.492527][ T3889] tomoyo_path_perm+0x23e/0x390 [ 123.497428][ T3889] tomoyo_inode_getattr+0x26/0x40 [ 123.502597][ T3889] security_inode_getattr+0x9b/0xd0 [ 123.507919][ T3889] vfs_getattr+0x2e/0x70 [ 123.512468][ T3889] vfs_statx_fd+0x7a/0xd0 [ 123.516789][ T3889] __do_sys_newfstat+0x49/0xa0 [ 123.521551][ T3889] ? putname+0xb1/0xe0 [ 123.525611][ T3889] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 123.531245][ T3889] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 123.536887][ T3889] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 123.542515][ T3889] ? __tsan_read8+0x2c/0x30 [ 123.547011][ T3889] __x64_sys_newfstat+0x3a/0x50 [ 123.552216][ T3889] do_syscall_64+0xcc/0x370 [ 123.556729][ T3889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.562628][ T3889] RIP: 0033:0x7f0876ac5cb4 [ 123.567042][ T3889] Code: 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 83 ff 01 89 f0 77 19 48 63 f8 48 89 d6 b8 05 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 18 f3 c3 66 90 48 8b 05 51 51 2b 00 64 c7 00 [ 123.586641][ T3889] RSP: 002b:00007ffc9d812bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000005 [ 123.595057][ T3889] RAX: ffffffffffffffda RBX: 0000000001409e90 RCX: 00007f0876ac5cb4 [ 123.603023][ T3889] RDX: 00007ffc9d812be0 RSI: 00007ffc9d812be0 RDI: 000000000000000b [ 123.610983][ T3889] RBP: 0000000000003fff R08: 0000000000000001 R09: 0000000000000000 [ 123.618946][ T3889] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 123.626921][ T3889] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc9d813160 [ 123.636448][ T3889] Kernel Offset: disabled [ 123.640784][ T3889] Rebooting in 86400 seconds..