", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x2, 0x7fff, 0x1, r2}, 0x10) tkill(r0, 0x25) [ 2198.427129][T16112] debugfs: File 'msg' in directory 'loop0' already present! [ 2198.465086][T16112] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 03:58:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 03:58:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x3}) [ 2198.717296][T16130] debugfs: File 'dropped' in directory 'loop0' already present! [ 2198.735528][T16130] debugfs: File 'msg' in directory 'loop0' already present! [ 2198.774356][T16130] debugfs: File 'trace0' in directory 'loop0' already present! [ 2198.866677][T16135] debugfs: File 'dropped' in directory 'loop0' already present! [ 2198.898065][T16135] debugfs: File 'msg' in directory 'loop0' already present! [ 2198.907744][T16135] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:32 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 03:58:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 03:58:32 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x2, 0x7fff, 0x1, r2}, 0x10) tkill(r0, 0x25) 03:58:32 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4}) 03:58:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfc000000}], 0x1c) [ 2199.196269][T16150] debugfs: File 'dropped' in directory 'loop0' already present! [ 2199.214645][T16150] debugfs: File 'msg' in directory 'loop0' already present! 03:58:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:58:32 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x2, 0x7fff, 0x1, r2}, 0x10) 03:58:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) [ 2199.244466][T16150] debugfs: File 'trace0' in directory 'loop0' already present! [ 2199.284241][T16155] debugfs: File 'dropped' in directory 'loop0' already present! [ 2199.296639][T16155] debugfs: File 'msg' in directory 'loop0' already present! [ 2199.336058][T16155] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 03:58:32 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x5}) 03:58:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) [ 2199.650432][T16179] debugfs: File 'dropped' in directory 'loop0' already present! [ 2199.688070][T16179] debugfs: File 'msg' in directory 'loop0' already present! [ 2199.712885][T16179] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:33 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:33 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) 03:58:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) 03:58:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 03:58:33 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6}) 03:58:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfe800000}], 0x1c) [ 2200.242029][T16195] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 03:58:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 2200.284855][T16195] debugfs: File 'msg' in directory 'loop0' already present! [ 2200.304342][T16195] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:33 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 2200.360090][T16206] debugfs: File 'dropped' in directory 'loop0' already present! [ 2200.378360][T16206] debugfs: File 'msg' in directory 'loop0' already present! [ 2200.413407][T16206] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:58:33 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7}) 03:58:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 2200.660337][T16222] debugfs: File 'dropped' in directory 'loop0' already present! [ 2200.695149][T16222] debugfs: File 'msg' in directory 'loop0' already present! [ 2200.742568][T16222] debugfs: File 'trace0' in directory 'loop0' already present! [ 2200.796665][T16229] debugfs: File 'dropped' in directory 'loop0' already present! [ 2200.808744][T16229] debugfs: File 'msg' in directory 'loop0' already present! [ 2200.830454][T16229] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:34 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:34 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) 03:58:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:58:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x5000000}, 0x0) 03:58:34 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xa}) 03:58:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfec00000}], 0x1c) [ 2201.236830][T16239] debugfs: File 'dropped' in directory 'loop0' already present! [ 2201.259099][T16239] debugfs: File 'msg' in directory 'loop0' already present! 03:58:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 03:58:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) 03:58:34 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) [ 2201.280257][T16239] debugfs: File 'trace0' in directory 'loop0' already present! [ 2201.313029][T16248] debugfs: File 'dropped' in directory 'loop0' already present! [ 2201.384010][T16248] debugfs: File 'msg' in directory 'loop0' already present! 03:58:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) [ 2201.429731][T16248] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 03:58:34 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x48}) [ 2201.630995][T16269] debugfs: File 'dropped' in directory 'loop0' already present! [ 2201.646679][T16269] debugfs: File 'msg' in directory 'loop0' already present! [ 2201.672607][T16269] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:35 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:35 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) 03:58:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 03:58:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 03:58:35 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4c}) 03:58:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xff000000}], 0x1c) 03:58:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) [ 2202.211357][T16288] debugfs: File 'dropped' in directory 'loop0' already present! [ 2202.239649][T16288] debugfs: File 'msg' in directory 'loop0' already present! 03:58:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) [ 2202.287633][T16288] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:35 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 2202.358571][T16300] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) [ 2202.423283][T16300] debugfs: File 'msg' in directory 'loop0' already present! 03:58:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) [ 2202.482799][T16300] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:35 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x68}) [ 2202.779442][T16322] debugfs: File 'dropped' in directory 'loop0' already present! [ 2202.787370][T16322] debugfs: File 'msg' in directory 'loop0' already present! [ 2202.803817][T16322] debugfs: File 'trace0' in directory 'loop0' already present! [ 2202.824961][T16323] debugfs: File 'dropped' in directory 'loop0' already present! [ 2202.832777][T16323] debugfs: File 'msg' in directory 'loop0' already present! [ 2202.840874][T16323] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:36 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:36 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) 03:58:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 03:58:36 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6c}) 03:58:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffff5}], 0x1c) 03:58:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 03:58:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 03:58:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 2203.203986][T16332] debugfs: File 'dropped' in directory 'loop0' already present! [ 2203.230039][T16332] debugfs: File 'msg' in directory 'loop0' already present! 03:58:36 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") [ 2203.277505][T16332] debugfs: File 'trace0' in directory 'loop0' already present! [ 2203.383672][T16349] debugfs: File 'dropped' in directory 'loop0' already present! [ 2203.412167][T16349] debugfs: File 'msg' in directory 'loop0' already present! 03:58:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 03:58:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) [ 2203.433510][T16349] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:36 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x74}) [ 2203.680225][T16364] debugfs: File 'dropped' in directory 'loop0' already present! [ 2203.688056][T16364] debugfs: File 'msg' in directory 'loop0' already present! [ 2203.730340][T16364] debugfs: File 'trace0' in directory 'loop0' already present! [ 2203.757768][T16368] debugfs: File 'dropped' in directory 'loop0' already present! [ 2203.771410][T16368] debugfs: File 'msg' in directory 'loop0' already present! [ 2203.783093][T16368] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:37 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xa1ffffff}, 0x0) 03:58:37 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 03:58:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 03:58:37 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7a}) 03:58:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x8000000000}], 0x1c) 03:58:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) [ 2204.231811][T16379] debugfs: File 'dropped' in directory 'loop0' already present! [ 2204.256992][T16379] debugfs: File 'msg' in directory 'loop0' already present! 03:58:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xc3280000}, 0x0) [ 2204.296787][T16379] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:37 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) 03:58:37 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x300}) 03:58:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 03:58:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xeaffffff}, 0x0) [ 2204.618429][T16403] debugfs: File 'dropped' in directory 'loop0' already present! [ 2204.668178][T16403] debugfs: File 'msg' in directory 'loop0' already present! [ 2204.712526][T16403] debugfs: File 'trace0' in directory 'loop0' already present! [ 2204.771880][T16413] debugfs: File 'dropped' in directory 'loop0' already present! [ 2204.798039][T16413] debugfs: File 'msg' in directory 'loop0' already present! [ 2204.823555][T16413] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 03:58:38 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) 03:58:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 03:58:38 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:38 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x500}) 03:58:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x10000000000000}], 0x1c) 03:58:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) [ 2205.335393][T16430] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 2205.392124][T16430] debugfs: File 'msg' in directory 'loop0' already present! 03:58:38 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) [ 2205.479836][T16430] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 03:58:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 2205.545198][T16445] debugfs: File 'dropped' in directory 'loop0' already present! [ 2205.565155][T16445] debugfs: File 'msg' in directory 'loop0' already present! [ 2205.592308][T16445] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:38 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) 03:58:38 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x600}) 03:58:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 03:58:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 2205.812893][T16459] debugfs: File 'dropped' in directory 'loop0' already present! [ 2205.838729][T16459] debugfs: File 'msg' in directory 'loop0' already present! [ 2205.890995][T16459] debugfs: File 'trace0' in directory 'loop0' already present! [ 2205.948214][T16467] debugfs: File 'dropped' in directory 'loop0' already present! [ 2205.959199][T16467] debugfs: File 'msg' in directory 'loop0' already present! [ 2205.968293][T16467] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:39 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:39 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) 03:58:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:58:39 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x700}) 03:58:39 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 03:58:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x100000000000000}], 0x1c) 03:58:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 2206.429119][T16483] debugfs: File 'dropped' in directory 'loop0' already present! [ 2206.436974][T16483] debugfs: File 'msg' in directory 'loop0' already present! 03:58:39 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xffffffa1}, 0x0) [ 2206.506179][T16483] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:39 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) 03:58:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:58:39 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xa00}) 03:58:39 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xffffffea}, 0x0) [ 2206.790501][T16509] debugfs: File 'dropped' in directory 'loop0' already present! [ 2206.831198][T16509] debugfs: File 'msg' in directory 'loop0' already present! [ 2206.878259][T16509] debugfs: File 'trace0' in directory 'loop0' already present! [ 2206.917190][T16516] debugfs: File 'dropped' in directory 'loop0' already present! [ 2206.958844][T16516] debugfs: File 'msg' in directory 'loop0' already present! [ 2206.976057][T16516] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:40 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:40 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) socket(0x10000000000010, 0x3, 0x0) 03:58:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 03:58:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 03:58:40 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x3f00}) 03:58:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x200000000000000}], 0x1c) 03:58:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) [ 2207.443336][T16531] debugfs: File 'dropped' in directory 'loop0' already present! [ 2207.460605][T16531] debugfs: File 'msg' in directory 'loop0' already present! 03:58:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 03:58:40 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2207.504342][T16531] debugfs: File 'trace0' in directory 'loop0' already present! [ 2207.580091][T16541] debugfs: File 'dropped' in directory 'loop0' already present! [ 2207.608160][T16541] debugfs: File 'msg' in directory 'loop0' already present! 03:58:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 2207.640962][T16541] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:40 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4000}) 03:58:40 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2207.873887][T16557] debugfs: File 'dropped' in directory 'loop0' already present! [ 2207.895652][T16557] debugfs: File 'msg' in directory 'loop0' already present! [ 2207.916411][T16557] debugfs: File 'trace0' in directory 'loop0' already present! [ 2207.950512][T16561] debugfs: File 'dropped' in directory 'loop0' already present! [ 2207.960232][T16561] debugfs: File 'msg' in directory 'loop0' already present! [ 2207.975966][T16561] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:41 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x3000000000000}, 0x0) 03:58:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 03:58:41 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4800}) 03:58:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x300000000000000}], 0x1c) 03:58:41 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2208.455654][T16572] debugfs: File 'dropped' in directory 'loop0' already present! [ 2208.488546][T16572] debugfs: File 'msg' in directory 'loop0' already present! 03:58:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 03:58:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) [ 2208.526229][T16572] debugfs: File 'trace0' in directory 'loop0' already present! [ 2208.593738][T16586] debugfs: File 'dropped' in directory 'loop0' already present! [ 2208.631360][T16586] debugfs: File 'msg' in directory 'loop0' already present! 03:58:41 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4c00}) [ 2208.660893][T16586] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) [ 2208.811264][T16598] debugfs: File 'dropped' in directory 'loop0' already present! [ 2208.859548][T16598] debugfs: File 'msg' in directory 'loop0' already present! [ 2208.920023][T16598] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:42 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 03:58:42 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 03:58:42 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:42 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6800}) 03:58:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x400000000000000}], 0x1c) [ 2209.467248][T16623] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 03:58:42 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2209.510358][T16623] debugfs: File 'msg' in directory 'loop0' already present! [ 2209.549553][T16623] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:42 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) [ 2209.611507][T16630] debugfs: File 'dropped' in directory 'loop0' already present! [ 2209.638634][T16630] debugfs: File 'msg' in directory 'loop0' already present! 03:58:42 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) [ 2209.713712][T16630] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:42 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6c00}) [ 2209.946173][T16647] debugfs: File 'dropped' in directory 'loop0' already present! [ 2209.982959][T16647] debugfs: File 'msg' in directory 'loop0' already present! [ 2210.044233][T16647] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:43 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 03:58:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 03:58:43 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7400}) 03:58:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x500000000000000}], 0x1c) 03:58:43 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 2210.473468][T16662] debugfs: File 'dropped' in directory 'loop0' already present! [ 2210.502955][T16662] debugfs: File 'msg' in directory 'loop0' already present! 03:58:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) [ 2210.536425][T16662] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7a00}) 03:58:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x500000000000000}, 0x0) 03:58:43 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2210.826044][T16689] debugfs: File 'dropped' in directory 'loop0' already present! [ 2210.874254][T16689] debugfs: File 'msg' in directory 'loop0' already present! [ 2210.948052][T16689] debugfs: File 'trace0' in directory 'loop0' already present! [ 2210.982015][T16696] debugfs: File 'dropped' in directory 'loop0' already present! [ 2210.998899][T16696] debugfs: File 'msg' in directory 'loop0' already present! [ 2211.007410][T16696] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:44 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:58:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x600000000000000}, 0x0) 03:58:44 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xff03}) 03:58:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x600000000000000}], 0x1c) 03:58:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 03:58:44 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2211.521860][T16714] debugfs: File 'dropped' in directory 'loop0' already present! [ 2211.577709][T16714] debugfs: File 'msg' in directory 'loop0' already present! 03:58:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x700000000000000}, 0x0) [ 2211.627949][T16714] debugfs: File 'trace0' in directory 'loop0' already present! [ 2211.696736][T16727] debugfs: File 'dropped' in directory 'loop0' already present! [ 2211.728096][T16727] debugfs: File 'msg' in directory 'loop0' already present! 03:58:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 03:58:44 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2211.743612][T16727] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 03:58:45 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:45 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x101000}) 03:58:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 03:58:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 03:58:45 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x700000000000000}], 0x1c) 03:58:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 03:58:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) [ 2212.508086][T16757] debugfs: File 'dropped' in directory 'loop0' already present! [ 2212.524114][T16757] debugfs: File 'msg' in directory 'loop0' already present! 03:58:45 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2212.562244][T16757] debugfs: File 'trace0' in directory 'loop0' already present! [ 2212.621395][T16765] debugfs: File 'dropped' in directory 'loop0' already present! [ 2212.652413][T16765] debugfs: File 'msg' in directory 'loop0' already present! [ 2212.678648][T16765] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:58:45 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:58:46 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:46 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x1000000}) 03:58:46 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 03:58:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 03:58:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x800000000000000}], 0x1c) 03:58:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) 03:58:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) [ 2213.507890][T16799] debugfs: File 'dropped' in directory 'loop0' already present! [ 2213.516734][T16799] debugfs: File 'msg' in directory 'loop0' already present! 03:58:46 executing program 5: r0 = socket(0x0, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2213.552950][T16799] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:46 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x2000000}) 03:58:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xa1ffffff00000000}, 0x0) 03:58:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) [ 2213.886395][T16828] debugfs: File 'dropped' in directory 'loop0' already present! [ 2213.895921][T16828] debugfs: File 'msg' in directory 'loop0' already present! [ 2213.918171][T16828] debugfs: File 'trace0' in directory 'loop0' already present! [ 2213.955150][T16832] debugfs: File 'dropped' in directory 'loop0' already present! [ 2213.965664][T16832] debugfs: File 'msg' in directory 'loop0' already present! [ 2214.000847][T16832] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:47 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:47 executing program 5: r0 = socket(0x0, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:47 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xc328000000000000}, 0x0) 03:58:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:58:47 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x3000000}) 03:58:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x900000000000000}], 0x1c) 03:58:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:58:47 executing program 5: r0 = socket(0x0, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2214.502444][T16851] debugfs: File 'dropped' in directory 'loop0' already present! [ 2214.515690][T16851] debugfs: File 'msg' in directory 'loop0' already present! [ 2214.554312][T16851] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:47 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xeaffffff00000000}, 0x0) 03:58:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 03:58:47 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4000000}) 03:58:47 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2214.903040][T16880] debugfs: File 'dropped' in directory 'loop0' already present! [ 2214.920251][T16880] debugfs: File 'msg' in directory 'loop0' already present! [ 2214.951529][T16880] debugfs: File 'trace0' in directory 'loop0' already present! [ 2214.983594][T16883] debugfs: File 'dropped' in directory 'loop0' already present! [ 2215.012614][T16883] debugfs: File 'msg' in directory 'loop0' already present! [ 2215.021370][T16883] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:48 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:48 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 03:58:48 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 03:58:48 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x5000000}) 03:58:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xa00000000000000}], 0x1c) [ 2215.471816][T16896] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 03:58:48 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xfcffffff00000000}, 0x0) 03:58:48 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2215.524021][T16896] debugfs: File 'msg' in directory 'loop0' already present! [ 2215.598274][T16896] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 03:58:48 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 03:58:48 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:49 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x12}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:49 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6000000}) 03:58:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:58:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 03:58:49 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x1000000000000000}], 0x1c) 03:58:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) [ 2216.446851][T16943] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:49 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) [ 2216.487161][T16943] debugfs: File 'msg' in directory 'loop0' already present! 03:58:49 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2216.565964][T16943] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) [ 2216.628634][T16960] debugfs: File 'dropped' in directory 'loop0' already present! [ 2216.649240][T16960] debugfs: File 'msg' in directory 'loop0' already present! 03:58:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2216.694837][T16960] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:50 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1d}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:50 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:50 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7000000}) 03:58:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 03:58:50 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x2001001000000000}], 0x1c) 03:58:50 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2217.440838][T16985] debugfs: File 'dropped' in directory 'loop0' already present! [ 2217.474294][T16985] debugfs: File 'msg' in directory 'loop0' already present! 03:58:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 03:58:50 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2217.494354][T16985] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:50 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2217.606082][T17000] debugfs: File 'dropped' in directory 'loop0' already present! [ 2217.639900][T17000] debugfs: File 'msg' in directory 'loop0' already present! [ 2217.665308][T17000] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 03:58:50 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xa000000}) [ 2217.856510][T17012] debugfs: File 'dropped' in directory 'loop0' already present! [ 2217.883237][T17012] debugfs: File 'msg' in directory 'loop0' already present! [ 2217.928320][T17012] debugfs: File 'trace0' in directory 'loop0' already present! [ 2217.977186][T17018] debugfs: File 'dropped' in directory 'loop0' already present! [ 2217.992869][T17018] debugfs: File 'msg' in directory 'loop0' already present! [ 2218.001781][T17018] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:51 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:51 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 03:58:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x3f000000}) 03:58:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x2c01000000000000}], 0x1c) 03:58:51 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2218.401694][T17027] debugfs: File 'dropped' in directory 'loop0' already present! [ 2218.423700][T17027] debugfs: File 'msg' in directory 'loop0' already present! [ 2218.443760][T17027] debugfs: File 'trace0' in directory 'loop0' already present! [ 2218.501980][T17039] debugfs: File 'dropped' in directory 'loop0' already present! [ 2218.520775][T17039] debugfs: File 'msg' in directory 'loop0' already present! 03:58:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 03:58:51 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2218.564353][T17039] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x40000000}) 03:58:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2218.769985][T17057] debugfs: File 'dropped' in directory 'loop0' already present! [ 2218.794561][T17057] debugfs: File 'msg' in directory 'loop0' already present! [ 2218.839612][T17057] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:52 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x29a}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:52 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 03:58:52 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x48000000}) 03:58:52 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x3f00000000000000}], 0x1c) 03:58:52 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 2219.447411][T17077] debugfs: File 'dropped' in directory 'loop0' already present! [ 2219.474317][T17077] debugfs: File 'msg' in directory 'loop0' already present! [ 2219.498569][T17077] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:52 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2219.541429][T17087] debugfs: File 'dropped' in directory 'loop0' already present! [ 2219.569528][T17087] debugfs: File 'msg' in directory 'loop0' already present! 03:58:52 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2219.592781][T17087] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:52 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4c000000}) 03:58:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 2219.826274][T17105] debugfs: File 'dropped' in directory 'loop0' already present! [ 2219.889207][T17105] debugfs: File 'msg' in directory 'loop0' already present! [ 2219.920067][T17105] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:58:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:53 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:53 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:53 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x68000000}) 03:58:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x4000000000000000}], 0x1c) 03:58:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 03:58:53 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2220.485862][T17122] debugfs: File 'dropped' in directory 'loop0' already present! [ 2220.513335][T17122] debugfs: File 'msg' in directory 'loop0' already present! 03:58:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2220.605961][T17122] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:53 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b000000000080", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2220.669597][T17141] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:58:53 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b000000000080", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2220.769752][T17141] debugfs: File 'msg' in directory 'loop0' already present! [ 2220.778317][T17141] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 03:58:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:54 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:54 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6c000000}) 03:58:54 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b000000000080", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 03:58:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0x7800000000000000}], 0x1c) 03:58:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:54 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2221.529782][T17181] debugfs: File 'dropped' in directory 'loop0' already present! [ 2221.569119][T17181] debugfs: File 'msg' in directory 'loop0' already present! 03:58:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 2221.641052][T17181] debugfs: File 'trace0' in directory 'loop0' already present! [ 2221.692780][T17192] debugfs: File 'dropped' in directory 'loop0' already present! [ 2221.724979][T17192] debugfs: File 'msg' in directory 'loop0' already present! 03:58:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) [ 2221.747151][T17192] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:54 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:55 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:55 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x74000000}) 03:58:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 03:58:55 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xdc05000000000000}], 0x1c) 03:58:55 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) [ 2222.532997][T17221] debugfs: File 'dropped' in directory 'loop0' already present! [ 2222.557037][T17221] debugfs: File 'msg' in directory 'loop0' already present! 03:58:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2222.611948][T17221] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:55 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2222.685699][T17237] debugfs: File 'dropped' in directory 'loop0' already present! [ 2222.713033][T17237] debugfs: File 'msg' in directory 'loop0' already present! 03:58:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) [ 2222.742007][T17237] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:55 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7a000000}) [ 2222.935530][T17251] debugfs: File 'dropped' in directory 'loop0' already present! [ 2222.964540][T17251] debugfs: File 'msg' in directory 'loop0' already present! [ 2222.982472][T17251] debugfs: File 'trace0' in directory 'loop0' already present! [ 2223.025663][T17253] debugfs: File 'dropped' in directory 'loop0' already present! [ 2223.033763][T17253] debugfs: File 'msg' in directory 'loop0' already present! [ 2223.043916][T17253] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:56 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:56 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:58:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 03:58:56 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xfeffffff}) 03:58:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xf5ffffff00000000}], 0x1c) [ 2223.491436][T17261] debugfs: File 'dropped' in directory 'loop0' already present! [ 2223.536227][T17261] debugfs: File 'msg' in directory 'loop0' already present! 03:58:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 03:58:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:56 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 2223.582705][T17261] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:56 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xff030000}) 03:58:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 2223.934174][T17296] debugfs: File 'dropped' in directory 'loop0' already present! [ 2223.972987][T17296] debugfs: File 'msg' in directory 'loop0' already present! [ 2224.017464][T17296] debugfs: File 'trace0' in directory 'loop0' already present! [ 2224.047638][T17300] debugfs: File 'dropped' in directory 'loop0' already present! [ 2224.055403][T17300] debugfs: File 'msg' in directory 'loop0' already present! [ 2224.063716][T17300] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:57 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:57 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:58:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:58:57 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xfffffffe}) 03:58:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfc00000000000000}], 0x1c) 03:58:57 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:58:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) [ 2224.555491][T17310] debugfs: File 'dropped' in directory 'loop0' already present! [ 2224.581989][T17310] debugfs: File 'msg' in directory 'loop0' already present! 03:58:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2224.628104][T17310] debugfs: File 'trace0' in directory 'loop0' already present! [ 2224.700376][T17329] debugfs: File 'dropped' in directory 'loop0' already present! [ 2224.728282][T17329] debugfs: File 'msg' in directory 'loop0' already present! [ 2224.747754][T17329] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:57 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40), 0x0, 0x0, 0x0) 03:58:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 03:58:57 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x10100000000000}) [ 2224.981160][T17342] debugfs: File 'dropped' in directory 'loop0' already present! [ 2224.997351][T17342] debugfs: File 'msg' in directory 'loop0' already present! [ 2225.021167][T17342] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:58 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:58 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:58 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40), 0x0, 0x0, 0x0) 03:58:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 03:58:58 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x100000000000000}) 03:58:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfe80000000000000}], 0x1c) 03:58:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) [ 2225.487659][T17356] debugfs: File 'dropped' in directory 'loop0' already present! [ 2225.516096][T17356] debugfs: File 'msg' in directory 'loop0' already present! 03:58:58 executing program 5: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40), 0x0, 0x0, 0x0) 03:58:58 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2225.559906][T17356] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:58 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x200000000000000}) 03:58:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:58:58 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)={0x0, 0xa4d6, 0x0, 0x0, 0xab3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 2225.774327][T17381] debugfs: File 'dropped' in directory 'loop0' already present! [ 2225.810161][T17381] debugfs: File 'msg' in directory 'loop0' already present! [ 2225.866573][T17381] debugfs: File 'trace0' in directory 'loop0' already present! [ 2225.922975][T17389] debugfs: File 'dropped' in directory 'loop0' already present! [ 2225.935446][T17389] debugfs: File 'msg' in directory 'loop0' already present! [ 2225.961531][T17389] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:59 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:58:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 03:58:59 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x300000000000000}) 03:58:59 executing program 5: 03:58:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfec0000000000000}], 0x1c) 03:58:59 executing program 5: 03:58:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) [ 2226.541417][T17409] debugfs: File 'dropped' in directory 'loop0' already present! 03:58:59 executing program 5: [ 2226.597095][T17409] debugfs: File 'msg' in directory 'loop0' already present! 03:58:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:58:59 executing program 5: [ 2226.680886][T17409] debugfs: File 'trace0' in directory 'loop0' already present! 03:58:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) [ 2226.745536][T17421] debugfs: File 'dropped' in directory 'loop0' already present! [ 2226.779508][T17421] debugfs: File 'msg' in directory 'loop0' already present! [ 2226.837874][T17421] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:00 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:00 executing program 5: 03:59:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:59:00 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x400000000000000}) 03:59:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xff00000000000000}], 0x1c) 03:59:00 executing program 5: [ 2227.408540][T17441] debugfs: File 'dropped' in directory 'loop0' already present! [ 2227.429418][T17441] debugfs: File 'msg' in directory 'loop0' already present! 03:59:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:59:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2227.477347][T17441] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:00 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2873, &(0x7f0000000ac0)) setrlimit(0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/123, 0x7b, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x0, @local}}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)={0x101, {{0xa, 0x4e22, 0x1, @local, 0x7970}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x1b6, @remote, 0x10000}}, {{0xa, 0x4e21, 0x5, @remote, 0x800}}, {{0xa, 0x4e24, 0x9, @empty}}, {{0xa, 0x4e24, 0x5, @loopback, 0x2}}, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}]}, 0x310) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x8) [ 2227.532034][T17453] debugfs: File 'dropped' in directory 'loop0' already present! [ 2227.546546][T17453] debugfs: File 'msg' in directory 'loop0' already present! [ 2227.567745][T17453] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 03:59:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:01 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x500000000000000}) 03:59:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 03:59:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) io_setup(0x2873, &(0x7f0000000ac0)) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x8) 03:59:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback, 0xffffffff00000000}], 0x1c) 03:59:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) [ 2228.435630][T17491] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2228.482043][T17491] debugfs: File 'msg' in directory 'loop0' already present! [ 2228.535935][T17491] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) [ 2228.605599][T17506] debugfs: File 'dropped' in directory 'loop0' already present! [ 2228.619062][T17506] debugfs: File 'msg' in directory 'loop0' already present! 03:59:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2228.649195][T17506] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x600000000000000}) 03:59:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2228.894776][T17517] debugfs: File 'dropped' in directory 'loop0' already present! [ 2228.918313][T17517] debugfs: File 'msg' in directory 'loop0' already present! [ 2228.951662][T17517] debugfs: File 'trace0' in directory 'loop0' already present! [ 2229.016273][T17523] debugfs: File 'dropped' in directory 'loop0' already present! [ 2229.033133][T17523] debugfs: File 'msg' in directory 'loop0' already present! [ 2229.044438][T17523] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:02 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 03:59:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:02 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x700000000000000}) 03:59:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000100854105001a020000000000d74619ed0004d8952406000400000000000012aac7415492236079d56f0000"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000100002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 03:59:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0xf) 03:59:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 03:59:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x17) [ 2229.429634][T17535] debugfs: File 'dropped' in directory 'loop0' already present! [ 2229.456701][T17535] debugfs: File 'msg' in directory 'loop0' already present! 03:59:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="0201eeffffff01000000ff0700000000000000000000000000000000000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 2229.531645][T17535] debugfs: File 'trace0' in directory 'loop0' already present! [ 2229.636430][T17556] debugfs: File 'dropped' in directory 'loop0' already present! [ 2229.664248][T17556] debugfs: File 'msg' in directory 'loop0' already present! 03:59:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 03:59:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x2055c000) [ 2229.680111][T17556] debugfs: File 'trace0' in directory 'loop0' already present! [ 2229.754659][T17561] Dev loop5: unable to read RDB block 1 [ 2229.773019][T17561] loop5: unable to read partition table [ 2229.828879][T17561] loop5: partition table beyond EOD, truncated [ 2229.858248][T17561] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 2229.972068][T17574] Dev loop5: unable to read RDB block 1 [ 2229.978503][T17574] loop5: unable to read partition table [ 2229.987412][T17574] loop5: partition table beyond EOD, truncated [ 2229.994281][T17574] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 03:59:03 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xa00000000000000}) 03:59:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 03:59:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x20, 0x6, 0x7ff, 0x3, 0x80}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0xfff}, 0x8) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006c40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="655fd4ca23b6418af740d17da041a2a96b17a7182a7c5419a7c06567118e474dc24395c80b19d2292a29cf75609a4f8d727e1487fdb5f54499f31b8d05bd44d41a3f45c5ed9dd4f495ff28b1ec336ae955a887ba7e29926da612d1cc48d82bdc004ee2c5818e8b2817975e385aadfa6e4479a03ec9a64f8d3a8829e49f5931d3b13222b4e625319079ab97c3a6296cc3828fb308297104d67caafdfc7ff2806f83d00fc18545b7afc58804e72872ae656c3c996d10ab4f17", 0xb8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x20000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) [ 2230.457570][T17583] debugfs: File 'dropped' in directory 'loop0' already present! [ 2230.470636][T17583] debugfs: File 'msg' in directory 'loop0' already present! 03:59:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) [ 2230.524689][T17583] debugfs: File 'trace0' in directory 'loop0' already present! [ 2230.599447][T17601] debugfs: File 'dropped' in directory 'loop0' already present! [ 2230.629888][T17601] debugfs: File 'msg' in directory 'loop0' already present! 03:59:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 03:59:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x3f00000000000000}) [ 2230.658255][T17601] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) [ 2230.825514][T17614] debugfs: File 'dropped' in directory 'loop0' already present! [ 2230.849217][T17614] debugfs: File 'msg' in directory 'loop0' already present! [ 2230.920923][T17614] debugfs: File 'trace0' in directory 'loop0' already present! [ 2230.969594][T17621] debugfs: File 'dropped' in directory 'loop0' already present! [ 2230.994201][T17621] debugfs: File 'msg' in directory 'loop0' already present! [ 2231.045649][T17621] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:04 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1200}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:04 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 03:59:04 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4000000000000000}) 03:59:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x1, 0xa89061526389420b}, 0x10) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x8, @mcast1, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x0, @rand_addr="a2480396787dd9eceb536b0757e7a790", 0x8}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0xffffffffffff805c, @ipv4={[], [], @rand_addr=0x6}, 0x2}], 0x74) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4), 0x226) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x1a, "310d11496f04b693eecdce3322a7baba4951ca0c71df82faaffa"}, &(0x7f0000000180)=0x22) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x104d, 0x7fffffff, 0x5, 0x3, 0x5, 0xa6, 0x6, 0x4, r3}, &(0x7f0000000200)=0x20) [ 2231.465902][T17632] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 03:59:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2231.511086][T17632] debugfs: File 'msg' in directory 'loop0' already present! [ 2231.548484][T17632] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x93659c418004a0b7, &(0x7f0000000280)=ANY=[@ANYBLOB="6d657461636f70793d6f6e2c78696e6f3d6f66662c6d61736b3d5e4d41595f524541442c66b9ef7569643d36776400332b38642d623331372d37613836166375392c7569643d00"/80, @ANYRESDEC=r1, @ANYBLOB=',euid=', @ANYRESDEC=r2, @ANYBLOB=',\x00']) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:04 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4800000000000000}) 03:59:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 03:59:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2231.834443][T17663] debugfs: File 'dropped' in directory 'loop0' already present! [ 2231.887790][T17663] debugfs: File 'msg' in directory 'loop0' already present! [ 2231.969235][T17663] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:05 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x157c}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 03:59:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x4c00000000000000}) 03:59:05 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2232.414656][T17678] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:59:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2232.460229][T17678] debugfs: File 'msg' in directory 'loop0' already present! [ 2232.520594][T17678] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:05 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}], 0x10) fdatasync(r1) [ 2232.590768][T17700] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2232.632391][T17700] debugfs: File 'msg' in directory 'loop0' already present! [ 2232.673321][T17700] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 03:59:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6800000000000000}) 03:59:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2232.894221][T17715] debugfs: File 'dropped' in directory 'loop0' already present! [ 2232.939344][T17715] debugfs: File 'msg' in directory 'loop0' already present! [ 2232.996370][T17715] debugfs: File 'trace0' in directory 'loop0' already present! [ 2233.065364][T17722] debugfs: File 'dropped' in directory 'loop0' already present! [ 2233.077903][T17722] debugfs: File 'msg' in directory 'loop0' already present! [ 2233.087053][T17722] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:06 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1d00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:59:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:06 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x6c00000000000000}) 03:59:06 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:59:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 2233.390506][T17732] debugfs: File 'dropped' in directory 'loop0' already present! [ 2233.411507][T17732] debugfs: File 'msg' in directory 'loop0' already present! 03:59:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2233.476415][T17732] debugfs: File 'trace0' in directory 'loop0' already present! [ 2233.526346][T17743] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x41) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @rand_addr=0xe00000000}], 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:06 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:59:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) [ 2233.580761][T17743] debugfs: File 'msg' in directory 'loop0' already present! [ 2233.611492][T17743] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:06 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7400000000000000}) [ 2233.826228][T17764] debugfs: File 'dropped' in directory 'loop0' already present! [ 2233.853556][T17764] debugfs: File 'msg' in directory 'loop0' already present! [ 2233.913064][T17764] debugfs: File 'trace0' in directory 'loop0' already present! [ 2233.945057][T17768] debugfs: File 'dropped' in directory 'loop0' already present! [ 2233.953025][T17768] debugfs: File 'msg' in directory 'loop0' already present! [ 2233.961554][T17768] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:07 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:59:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 03:59:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:07 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:07 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x7a00000000000000}) [ 2234.329912][T17776] debugfs: File 'dropped' in directory 'loop0' already present! [ 2234.349138][T17776] debugfs: File 'msg' in directory 'loop0' already present! 03:59:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 03:59:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2234.391499][T17776] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @multicast1}], 0x274) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9, 0x30}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x5, 0x9d29, 0x4}, 0x10) 03:59:07 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 03:59:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:07 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x8000000000000000}) 03:59:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 03:59:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2234.772800][T17811] debugfs: File 'dropped' in directory 'loop0' already present! [ 2234.799395][T17811] debugfs: File 'msg' in directory 'loop0' already present! [ 2234.870601][T17811] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:07 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) [ 2234.933825][T17824] debugfs: File 'dropped' in directory 'loop0' already present! [ 2234.991655][T17824] debugfs: File 'msg' in directory 'loop0' already present! [ 2235.025050][T17824] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:08 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f40}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 03:59:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x2, @mcast1, 0x101}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0xf8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x8000, @local, 0xfff}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1e}}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0xc, @mcast1, 0xffffffff}, @in6={0xa, 0x4e21, 0x10000000, @remote, 0x3f}, @in6={0xa, 0x4e22, 0x3, @local, 0x4}], 0xffffffb3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="23000217239e3c312a1699b14981fc494bc78c0116bb125198fa432dc01931f8b8de5b23c8d2434ba67c78ed5b26857b64d9f3f4ff482690edfd4d565a7be7fc21fdcaba186202c4ae0314a3a9c35446eba0f43533a699e263e1a188ff975dc7ed84159e5efc0281a7c527d4ef8b364a7f59a1ef00c92cf099170527ef1a3b378aa657e5a89bb78a96502d20e9717976c4cb2d7008d63e47f8a1fed22931d44e8df47f94bd7b0d6e3e5587cf8a530ab87f082ebd97c99988e685e3900d833f67b5dd5bf0f83587403ca7250c71f1f2c54db03adb77d21a51e196914ea937457c399330757a36229f5e4fa803346368026f1cd6474f16add286a8ff241d9a46907d176bcad7c1ae75cc72d5dd0ca52be7f64186fd9c442671f1ffa3b8417a49914c19009bb952f44583af34adf75bb078e132a9dc96c681f1dae1073ee0f7a44fe2b45316f0928edad87404e41954ba19f0df22871dd49fcae33e439b4f218a175072cc0ad4dbcd23743231ed7b3b60fd515e3e23479639168c8e37354851e0187e930a"], &(0x7f0000000040)=0x2b) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7, 0x4, 0x7, 0x2, 0x3c9, 0x31, 0x9, r1}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r2}, 0x8) 03:59:08 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xfeffffff00000000}) [ 2235.372624][T17838] debugfs: File 'dropped' in directory 'loop0' already present! [ 2235.418774][T17838] debugfs: File 'msg' in directory 'loop0' already present! [ 2235.483199][T17838] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:08 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:59:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 03:59:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5c908228b4cd2795, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:08 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xff03000000000000}) 03:59:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x90280) fdatasync(r1) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/222) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) 03:59:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2235.699763][T17863] debugfs: File 'dropped' in directory 'loop0' already present! [ 2235.751731][T17863] debugfs: File 'msg' in directory 'loop0' already present! [ 2235.824079][T17863] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:09 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 03:59:09 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 03:59:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:09 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0xffffffff00000000}) 03:59:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 03:59:09 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2236.405358][T17888] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2236.457845][T17888] debugfs: File 'msg' in directory 'loop0' already present! [ 2236.487393][T17888] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:59:09 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2236.623229][T17907] debugfs: File 'dropped' in directory 'loop0' already present! [ 2236.648893][T17907] debugfs: File 'msg' in directory 'loop0' already present! 03:59:09 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000140)={{0x4, @addr=0x2d70f86f}, "15370bcc01f2b1ab3e372f17cbfc56d7762f9811df34adc5f5646adc69122c59", 0x3}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x400000) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) 03:59:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2236.716457][T17907] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:10 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 03:59:10 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x2}) 03:59:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5c5, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0, r2}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x581000, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x1000) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 03:59:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2237.446585][T17938] debugfs: File 'dropped' in directory 'loop0' already present! [ 2237.478565][T17938] debugfs: File 'msg' in directory 'loop0' already present! [ 2237.527898][T17938] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) [ 2237.613190][T17950] debugfs: File 'dropped' in directory 'loop0' already present! [ 2237.633630][T17950] debugfs: File 'msg' in directory 'loop0' already present! 03:59:10 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) 03:59:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2237.676188][T17950] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:10 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x3}) 03:59:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) [ 2237.927396][T17964] debugfs: File 'dropped' in directory 'loop0' already present! [ 2237.982924][T17964] debugfs: File 'msg' in directory 'loop0' already present! [ 2238.025323][T17964] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:11 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) 03:59:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:59:11 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x401f}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:11 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4}) 03:59:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9a, 0x100) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x1, 0x9, 0x4, 0x5, 0xd, 0x6, 0x7, 0x8, 0xffff, 0x4, 0x5, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2238.436111][T17982] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 03:59:11 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) 03:59:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2238.486180][T17982] debugfs: File 'msg' in directory 'loop0' already present! [ 2238.557739][T17982] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) [ 2238.622160][T18002] debugfs: File 'dropped' in directory 'loop0' already present! [ 2238.652820][T18002] debugfs: File 'msg' in directory 'loop0' already present! [ 2238.681075][T18002] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 03:59:11 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x5}) 03:59:11 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) 03:59:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 2238.947240][T18017] debugfs: File 'dropped' in directory 'loop0' already present! [ 2238.998868][T18017] debugfs: File 'msg' in directory 'loop0' already present! [ 2239.065625][T18017] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:59:12 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) 03:59:12 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4d01}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:12 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6}) 03:59:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffdf3) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', r3}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, r4, {}, {}, {0x0, 0xfff6}}}, 0x24}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0xa8, @remote, 0x6}, @in6={0xa, 0x4e20, 0x4, @remote, 0x9}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x9}], 0x80) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000140)=ANY=[@ANYBLOB="026012fe1bfee4000000000000000900"/27]) ioctl$sock_bt_hci(r1, 0x400448e3, &(0x7f00000000c0)) 03:59:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 2239.421806][T18041] debugfs: File 'dropped' in directory 'loop0' already present! [ 2239.455310][T18041] debugfs: File 'msg' in directory 'loop0' already present! 03:59:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) fallocate(r0, 0x5a8459c371c3ed9f, 0x3ff, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x8e, 0x4, 0x7}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x67b, 0xd8, 0x2}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={r1, 0x8, 0x80, 0x80000000, 0x100, 0x7fffffff, 0x8, 0x1, {r2, @in6={{0xa, 0x4e24, 0x32e9, @loopback, 0x7fffffff}}, 0x100000001, 0x0, 0x4, 0x1}}, &(0x7f00000001c0)=0xb0) [ 2239.508607][T18041] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:12 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) [ 2239.632277][T18058] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 2239.677523][T18058] debugfs: File 'msg' in directory 'loop0' already present! [ 2239.712354][T18058] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 03:59:12 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7}) 03:59:12 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") [ 2239.935205][T18081] debugfs: File 'dropped' in directory 'loop0' already present! [ 2239.955611][T18081] debugfs: File 'msg' in directory 'loop0' already present! [ 2240.006725][T18081] debugfs: File 'trace0' in directory 'loop0' already present! [ 2240.111019][T18087] debugfs: File 'dropped' in directory 'loop0' already present! [ 2240.129804][T18087] debugfs: File 'msg' in directory 'loop0' already present! [ 2240.141940][T18087] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:13 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7c15}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 03:59:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:13 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 03:59:13 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xa}) 03:59:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x86080, 0x0) getuid() mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x10) [ 2240.555446][T18094] debugfs: File 'dropped' in directory 'loop0' already present! [ 2240.569176][T18094] debugfs: File 'msg' in directory 'loop0' already present! 03:59:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 03:59:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2240.615978][T18094] debugfs: File 'trace0' in directory 'loop0' already present! [ 2240.683236][T18108] debugfs: File 'dropped' in directory 'loop0' already present! [ 2240.737011][T18108] debugfs: File 'msg' in directory 'loop0' already present! 03:59:13 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 03:59:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) [ 2240.786934][T18108] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:13 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x48}) [ 2241.031124][T18133] debugfs: File 'dropped' in directory 'loop0' already present! [ 2241.049256][T18133] debugfs: File 'msg' in directory 'loop0' already present! [ 2241.113741][T18133] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:14 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9a02}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 03:59:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:14 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:59:14 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4c}) [ 2241.529334][T18148] debugfs: File 'dropped' in directory 'loop0' already present! [ 2241.550772][T18148] debugfs: File 'msg' in directory 'loop0' already present! 03:59:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3) 03:59:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) [ 2241.589022][T18148] debugfs: File 'trace0' in directory 'loop0' already present! [ 2241.654738][T18160] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 03:59:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2241.717455][T18160] debugfs: File 'msg' in directory 'loop0' already present! 03:59:14 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 2241.771552][T18160] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000007c0)={0xa, &(0x7f00000000c0)=""/210, &(0x7f00000006c0)=[{0x1ff, 0x37, 0x81, &(0x7f00000001c0)=""/55}, {0xfffffffffffffff7, 0x11, 0x7, &(0x7f0000000200)=""/17}, {0xb4, 0x75, 0x7fffffff, &(0x7f0000000240)=""/117}, {0x7, 0xed, 0x2, &(0x7f00000002c0)=""/237}, {0x9, 0xdc, 0x3ff, &(0x7f00000003c0)=""/220}, {0x8001, 0x6, 0x1000, &(0x7f00000004c0)=""/6}, {0x7, 0x1, 0x5, &(0x7f0000000500)=""/1}, {0x800, 0x1c, 0x3aae, &(0x7f0000000540)=""/28}, {0x8, 0x59, 0xaea, &(0x7f0000000580)=""/89}, {0x80000001, 0xb7, 0x1, &(0x7f0000000600)=""/183}]}) uname(&(0x7f0000000000)=""/71) 03:59:15 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000b}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 03:59:15 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x68}) 03:59:15 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:59:15 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) 03:59:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) [ 2242.525027][T18194] debugfs: File 'dropped' in directory 'loop0' already present! [ 2242.546893][T18194] debugfs: File 'msg' in directory 'loop0' already present! 03:59:15 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2242.619123][T18194] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 2242.701917][T18209] debugfs: File 'dropped' in directory 'loop0' already present! [ 2242.735984][T18209] debugfs: File 'msg' in directory 'loop0' already present! 03:59:15 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) 03:59:15 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2242.755901][T18209] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:15 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6c}) 03:59:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) semget$private(0x0, 0x0, 0x200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) [ 2242.990857][T18228] debugfs: File 'dropped' in directory 'loop0' already present! [ 2243.033540][T18228] debugfs: File 'msg' in directory 'loop0' already present! [ 2243.081340][T18228] debugfs: File 'trace0' in directory 'loop0' already present! [ 2243.140122][T18235] debugfs: File 'dropped' in directory 'loop0' already present! [ 2243.148267][T18235] debugfs: File 'msg' in directory 'loop0' already present! [ 2243.164831][T18235] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:16 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7d000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 03:59:16 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x2) 03:59:16 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000680)) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r3 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r3, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r3, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r3, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) 03:59:16 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x74}) 03:59:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 2243.512595][T18246] debugfs: File 'dropped' in directory 'loop0' already present! [ 2243.526713][T18246] debugfs: File 'msg' in directory 'loop0' already present! [ 2243.567791][T18246] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:16 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x3) 03:59:16 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) [ 2243.614787][T18252] debugfs: File 'dropped' in directory 'loop0' already present! [ 2243.667503][T18252] debugfs: File 'msg' in directory 'loop0' already present! 03:59:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 2243.714286][T18252] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:16 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x4) 03:59:16 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7a}) 03:59:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x250c177f}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x19d, 0xffffffff80000000}, &(0x7f0000000140)=0xc) [ 2243.960348][T18277] debugfs: File 'dropped' in directory 'loop0' already present! [ 2244.011207][T18277] debugfs: File 'msg' in directory 'loop0' already present! [ 2244.048089][T18277] debugfs: File 'trace0' in directory 'loop0' already present! [ 2244.080088][T18285] debugfs: File 'dropped' in directory 'loop0' already present! [ 2244.093938][T18285] debugfs: File 'msg' in directory 'loop0' already present! [ 2244.102623][T18285] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:17 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:17 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x2, 0x7fff, 0x1, r2}, 0x10) 03:59:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:59:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x5) 03:59:17 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x300}) 03:59:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 03:59:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x6) [ 2244.573558][T18296] debugfs: File 'dropped' in directory 'loop0' already present! [ 2244.602846][T18296] debugfs: File 'msg' in directory 'loop0' already present! [ 2244.664985][T18296] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:17 executing program 5: getresgid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002bc0)) chmod(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000803, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x10}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="6600000076485b96c6cfa24265ce000000006391300d370ea946b2fdaa04fde6d962255fa2e9ba24e1d092e49df128009adbdd51eb7ebcc8794c1a0ec84ee563824c1c6a0fd58e2ad74d1f055109e8f74481b55c063fc0cabcc622ef5e7c0000000000001c13a3ee47e0a7f00fc857a9c7d134eda20f56b5fa7838a2b0408e20d9a7c25ced7968be8aedb3f7c07bc6ba5c54bcadefc44d038d560f776592e018aad609a7b696e5adb6e97ff369312d9acca1977419feb192639318491d19e58abf45edf3e1fb5adeebaa0219df5daf7ec3da027d23e5456e"], &(0x7f0000000180)=0x6e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400080, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000680)) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) r4 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd}, 0x144) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000240)={0x9, 0x401, 0x79f800000000000, 0x4, 0x1}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r4, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xb738, 0x200800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000500)={0xffffffffffffee0b, 0x97b, r0, 0x0, r8, 0x0, 0x7, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r4, &(0x7f0000000040), 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x2, 0x7fff, 0x1, r2}, 0x10) 03:59:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:59:17 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x500}) 03:59:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x7) 03:59:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0), 0x353d9b4bda87559b) [ 2244.961671][T18324] debugfs: File 'dropped' in directory 'loop0' already present! [ 2244.992913][T18324] debugfs: File 'msg' in directory 'loop0' already present! [ 2245.056462][T18324] debugfs: File 'trace0' in directory 'loop0' already present! [ 2245.131079][T18334] debugfs: File 'dropped' in directory 'loop0' already present! [ 2245.155037][T18334] debugfs: File 'msg' in directory 'loop0' already present! [ 2245.190106][T18334] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:18 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3e8000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 03:59:18 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xa) 03:59:18 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xd}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:18 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x10000, @mcast1, 0x5}}, [0x5, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0, 0xff, 0x0, 0x4, 0x8, 0x0, 0x6, 0xfffffffffffffff8, 0x5]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x7fff, 0x8002, 0x57de, 0x2, r2}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x3f8000000000, 0x7}, 0x40}, 0x10) 03:59:18 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x600}) [ 2245.553106][T18343] debugfs: File 'dropped' in directory 'loop0' already present! [ 2245.563278][T18343] debugfs: File 'msg' in directory 'loop0' already present! [ 2245.591463][T18343] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 03:59:18 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xe) 03:59:18 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000011c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x181100) r2 = fcntl$dupfd(r0, 0x406, r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x1cf, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000, 0x800}], 0x20000, &(0x7f0000001380)=ANY=[@ANYBLOB="756e695f786c61746542a6fb123d312c756e695f786c6103003d312c7569643d0a688e08aecf083e70fbaa5a0af7c0b6c82256ce0043a08dd6dc0d1447d9fbcfc2c7980c9ac6c2a4da39f3ba249a520d2fc3cebadf30ce435b5d5bc8f239139d2d451e4fc3efe667b318ab0ec26395b612044eefad10da13430dde50829dc8b4a4b421af1be50169f7118f6020755f2b9d1fb68f0e448d149c7af94ead", @ANYRESDEC=0x0, @ANYBLOB=',subj_user=vboxnet1\'+#\'system,smackfstransmute=$@(wlan0^nodev,permit_directio,fsname=vmnet0userwlan1@$/nodevprocprocselfuser,appraise_type=imasig,defcontext=staff_u,\x00']) syz_genetlink_get_family_id$fou(&(0x7f0000001500)='fou\x00') ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000001180)={0x0, 0x8001, 0x9, [], &(0x7f0000001140)=0x81}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001340)={{&(0x7f0000001200)=""/221, 0xdd}, &(0x7f0000001300), 0x10}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000010c0)={0x9, 0x0, 0xda87958b065b3242, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000001100)={0x8001, r3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000013c0), 0xfffffffffffffd99) [ 2245.635358][T18352] debugfs: File 'dropped' in directory 'loop0' already present! [ 2245.645388][T18352] debugfs: File 'msg' in directory 'loop0' already present! [ 2245.719620][T18352] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:18 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x700}) 03:59:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 03:59:18 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf) [ 2245.880711][T18373] debugfs: File 'dropped' in directory 'loop0' already present! [ 2245.906901][T18373] debugfs: File 'msg' in directory 'loop0' already present! [ 2246.005250][T18373] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:19 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x7ff, 0xfffffffffffff4e7, 0xb728032, 0x0, 0x2, 0x7, 0x6, 0x1, 0x31d0, 0x3, 0x9, 0x2, 0x2cb, 0x8, 0x2, 0x3], 0x4, 0xd0db6c5ccfd04abd}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 03:59:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x60) 03:59:19 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xa00}) 03:59:19 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf0) [ 2246.621115][T18398] debugfs: File 'dropped' in directory 'loop0' already present! [ 2246.654038][T18398] debugfs: File 'msg' in directory 'loop0' already present! 03:59:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) [ 2246.756837][T18398] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 03:59:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x300) 03:59:19 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x3f00}) 03:59:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x500) [ 2247.123685][T18426] debugfs: File 'dropped' in directory 'loop0' already present! [ 2247.149429][T18426] debugfs: File 'msg' in directory 'loop0' already present! [ 2247.191287][T18426] debugfs: File 'trace0' in directory 'loop0' already present! [ 2247.268399][T18432] debugfs: File 'dropped' in directory 'loop0' already present! [ 2247.276452][T18432] debugfs: File 'msg' in directory 'loop0' already present! [ 2247.285057][T18432] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:20 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 03:59:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x600) 03:59:20 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4000}) 03:59:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r1, 0x0, 0x1, 0x98, &(0x7f0000000300)=[0x0], 0x1}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000380)={0x8fd, 0x3, 0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x80, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@subj_user={'subj_user', 0x3d, 'eth0!mime_typeselfkeyring'}}]}}) 03:59:20 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) [ 2247.632692][T18444] debugfs: File 'dropped' in directory 'loop0' already present! [ 2247.654801][T18444] debugfs: File 'msg' in directory 'loop0' already present! 03:59:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x700) [ 2247.701239][T18444] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 03:59:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xa00) [ 2247.786131][T18463] debugfs: File 'dropped' in directory 'loop0' already present! [ 2247.822004][T18463] debugfs: File 'msg' in directory 'loop0' already present! [ 2247.850232][T18463] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 03:59:21 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xe00) 03:59:21 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x803e00}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:21 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4800}) 03:59:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:59:21 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf00) 03:59:21 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="e2000000165f3dfea3b8781022bb9f5b3c48c70b9f59a1b7ccd238a4b07ab58ed21594ef28557f1dfcbf5a0b389510921a6e7a857828d007371249792f22972b766ef5efafc1fe963e1c0d3e362e9dda8244c8aebacf661cfa12ebdc89b51061cc426f8b9dbd8c5ce7c91450c064c7d1bc8a57503a728eb70c4f7f631e35c24c5c8da7d8ea5db8c813262690577c3e7e6e410ccd76ed958b7bd5b9e2aa68a0f898c5cd7f25084a6b18ebfb3c88b42161627cfa16de1f9744dca1a2abb34a39fc40724ee9327bf6e1535e2f656b2eb78dd096cc4c7de1ecdc2b358b353e9b110c00edc5a306be"], &(0x7f00000000c0)=0xea) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0xfffffffa, 0x0, 0x200}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x3}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0x30) timerfd_gettime(r0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={{0xbc5, 0x101, 0x0, 0x7fffffff, 0x5, 0x8}, 0x80000000}) 03:59:21 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000, 0x6000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:21 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000, 0xf}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2248.633742][T18500] debugfs: File 'dropped' in directory 'loop0' already present! [ 2248.665246][T18500] debugfs: File 'msg' in directory 'loop0' already present! 03:59:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 03:59:21 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x28c3) [ 2248.694821][T18500] debugfs: File 'trace0' in directory 'loop0' already present! [ 2248.754680][T18510] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x3f000000, @loopback}], 0x1c) 03:59:21 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x4000) [ 2248.806843][T18510] debugfs: File 'msg' in directory 'loop0' already present! [ 2248.844159][T18510] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 03:59:22 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd00700}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:22 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4c00}) 03:59:22 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x6000) 03:59:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 03:59:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 03:59:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x8) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0xfffffffffffffffe, 0x641, 0x7, 0x400, 0x3, 0x4}, 0x100}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a02b5770300000000000000d042143f716265afc864d269d633cc835d53a20e3df48f6cf256064e0000000000000000"], 0x36) 03:59:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 03:59:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x20002) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:22 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000007}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2249.594026][T18549] debugfs: File 'dropped' in directory 'loop0' already present! [ 2249.626007][T18549] debugfs: File 'msg' in directory 'loop0' already present! 03:59:22 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xc328) 03:59:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) [ 2249.714251][T18549] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:22 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xe00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2249.783232][T18568] debugfs: File 'dropped' in directory 'loop0' already present! [ 2249.814915][T18568] debugfs: File 'msg' in directory 'loop0' already present! [ 2249.857285][T18568] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:23 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:23 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf000) 03:59:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 03:59:23 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6800}) 03:59:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) [ 2250.516210][T18585] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:23 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x30000) 03:59:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0x20000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x80000001, 0x77af, 0x7}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040), 0x1e6) socket$inet6_sctp(0xa, 0x1, 0x84) [ 2250.570638][T18585] debugfs: File 'msg' in directory 'loop0' already present! [ 2250.643816][T18585] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) [ 2250.723579][T18606] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:23 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x34000) 03:59:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2250.767205][T18606] debugfs: File 'msg' in directory 'loop0' already present! 03:59:23 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2250.850830][T18606] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:59:24 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:24 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6c00}) 03:59:24 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x400300) 03:59:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:59:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 2251.575728][T18636] debugfs: File 'dropped' in directory 'loop0' already present! [ 2251.588666][T18636] debugfs: File 'msg' in directory 'loop0' already present! 03:59:24 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf0ffff) 03:59:24 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2251.626754][T18636] debugfs: File 'trace0' in directory 'loop0' already present! [ 2251.681887][T18643] debugfs: File 'dropped' in directory 'loop0' already present! [ 2251.698624][T18643] debugfs: File 'msg' in directory 'loop0' already present! [ 2251.730693][T18643] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:24 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7400}) 03:59:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 03:59:24 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x1000000) 03:59:24 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x300000000000000, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2251.863913][T18657] debugfs: File 'dropped' in directory 'loop0' already present! [ 2251.876441][T18657] debugfs: File 'msg' in directory 'loop0' already present! [ 2251.917429][T18657] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) [ 2252.002284][T18667] debugfs: File 'dropped' in directory 'loop0' already present! [ 2252.032882][T18667] debugfs: File 'msg' in directory 'loop0' already present! [ 2252.053072][T18667] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:25 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:25 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x2000000) 03:59:25 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x400000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:25 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7a00}) 03:59:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 03:59:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = semget(0x0, 0x3, 0x40) semctl$SEM_STAT(r1, 0x7, 0x12, &(0x7f0000000000)=""/33) socket$inet6_sctp(0xa, 0x5, 0x84) [ 2252.601880][T18684] debugfs: File 'dropped' in directory 'loop0' already present! [ 2252.634643][T18684] debugfs: File 'msg' in directory 'loop0' already present! 03:59:25 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x3000000) 03:59:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) [ 2252.667342][T18684] debugfs: File 'trace0' in directory 'loop0' already present! [ 2252.766465][T18701] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 03:59:25 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x4000000) [ 2252.814452][T18701] debugfs: File 'msg' in directory 'loop0' already present! [ 2252.838763][T18701] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:25 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xff03}) 03:59:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) [ 2253.102209][T18718] debugfs: File 'dropped' in directory 'loop0' already present! [ 2253.135309][T18718] debugfs: File 'msg' in directory 'loop0' already present! [ 2253.195404][T18718] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:26 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:26 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x5000000) 03:59:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 03:59:26 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x101000}) 03:59:26 executing program 5: r0 = gettid() r1 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x8000000000001}, 0xc) write(r1, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r1, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0xe00000000000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 03:59:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x2c00) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) [ 2253.624465][T18740] debugfs: File 'dropped' in directory 'loop0' already present! [ 2253.663694][T18740] debugfs: File 'msg' in directory 'loop0' already present! 03:59:26 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x190b1037a1e}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:26 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:26 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x6000000) [ 2253.707122][T18740] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) [ 2253.803260][T18758] debugfs: File 'dropped' in directory 'loop0' already present! [ 2253.845107][T18758] debugfs: File 'msg' in directory 'loop0' already present! [ 2253.874622][T18758] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:26 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x1000000}) [ 2254.034901][T18770] debugfs: File 'dropped' in directory 'loop0' already present! [ 2254.068389][T18770] debugfs: File 'msg' in directory 'loop0' already present! [ 2254.125602][T18770] debugfs: File 'trace0' in directory 'loop0' already present! [ 2254.170806][T18773] debugfs: File 'dropped' in directory 'loop0' already present! [ 2254.178693][T18773] debugfs: File 'msg' in directory 'loop0' already present! [ 2254.203299][T18773] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 03:59:27 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x7000000) 03:59:27 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:27 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x2000000}) 03:59:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 2254.618218][T18781] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$netlink(0x10, 0x3, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:27 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xa000000) [ 2254.666333][T18781] debugfs: File 'msg' in directory 'loop0' already present! 03:59:27 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1f000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 2254.734036][T18781] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 03:59:27 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x3000000}) [ 2254.797763][T18799] debugfs: File 'dropped' in directory 'loop0' already present! [ 2254.811881][T18799] debugfs: File 'msg' in directory 'loop0' already present! [ 2254.831645][T18799] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:27 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xe000000) 03:59:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 03:59:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf000000) [ 2254.992637][T18815] debugfs: File 'dropped' in directory 'loop0' already present! [ 2255.027341][T18815] debugfs: File 'msg' in directory 'loop0' already present! [ 2255.106549][T18815] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x40000000) [ 2255.185986][T18823] debugfs: File 'dropped' in directory 'loop0' already present! [ 2255.236022][T18823] debugfs: File 'msg' in directory 'loop0' already present! [ 2255.262104][T18823] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:28 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4000000}) 03:59:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 03:59:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x60000000) 03:59:28 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = fcntl$getown(r0, 0x9) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x12, 0x10, @tid=r1}, &(0x7f0000000100)=0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000040)={0x7, 0x5}) timer_delete(r2) [ 2255.665466][T18842] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:28 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:59:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x9effffff) [ 2255.706684][T18842] debugfs: File 'msg' in directory 'loop0' already present! [ 2255.745170][T18842] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 2255.818722][T18855] debugfs: File 'dropped' in directory 'loop0' already present! [ 2255.853813][T18855] debugfs: File 'msg' in directory 'loop0' already present! 03:59:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xa1ffffff) [ 2255.872153][T18855] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:28 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x5000000}) 03:59:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:59:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 03:59:29 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xc3280000) 03:59:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) [ 2256.128266][T18876] debugfs: File 'dropped' in directory 'loop0' already present! [ 2256.167969][T18876] debugfs: File 'msg' in directory 'loop0' already present! [ 2256.227117][T18876] debugfs: File 'trace0' in directory 'loop0' already present! [ 2256.270331][T18886] debugfs: File 'dropped' in directory 'loop0' already present! [ 2256.278940][T18886] debugfs: File 'msg' in directory 'loop0' already present! [ 2256.307629][T18886] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 03:59:29 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xeaffffff) 03:59:29 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd00700}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:29 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6000000}) 03:59:29 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc0, 0x107800) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 03:59:29 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf0ffffff) 03:59:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 03:59:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) [ 2256.782279][T18914] debugfs: File 'dropped' in directory 'loop0' already present! [ 2256.804128][T18914] debugfs: File 'msg' in directory 'loop0' already present! 03:59:29 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xfcffffff) [ 2256.845093][T18914] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) [ 2256.905294][T18925] debugfs: File 'dropped' in directory 'loop0' already present! [ 2256.913412][T18925] debugfs: File 'msg' in directory 'loop0' already present! [ 2256.940337][T18925] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:30 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xfffff000) 03:59:30 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7000000}) 03:59:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) [ 2257.215703][T18940] debugfs: File 'dropped' in directory 'loop0' already present! [ 2257.253351][T18940] debugfs: File 'msg' in directory 'loop0' already present! [ 2257.323659][T18940] debugfs: File 'trace0' in directory 'loop0' already present! [ 2257.371096][T18945] debugfs: File 'dropped' in directory 'loop0' already present! [ 2257.378766][T18945] debugfs: File 'msg' in directory 'loop0' already present! [ 2257.387212][T18945] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:30 executing program 5: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x401f}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:30 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xffffff7f) 03:59:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 03:59:30 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xa000000}) 03:59:30 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000001140)='/dev/vcs#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001180)={0x0, 0xb3, "5930f42ebd949b7c8da5fbc7a0909eb199fdd81bd440d6f077000a2416df4a2cd08bee3cc6e51fbb0c79eadebfa3d596bcc623eba6b8421b40548571fe0a98cb0a9b1f1e1df7f11cc470e3b3e5913b63b2927becf062685e92ac2df688327cfe367d4b6fd39b51e1cce2301b549ba44a9509cbce06e7266113deb1f2a0f55def43652b506a4d9b486c84eb51fcc7972f276e066d3b1767239d84530fd801f36cf6288e237b049a132cf478e443346d198fb847"}, &(0x7f0000001240)=0xbb) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001280)={r2, 0x2}, 0x8) 03:59:30 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xffffff9e) 03:59:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) [ 2257.749756][T18958] debugfs: File 'dropped' in directory 'loop0' already present! [ 2257.780365][T18958] debugfs: File 'msg' in directory 'loop0' already present! [ 2257.830257][T18958] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:30 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xffffffa1) [ 2257.876288][T18974] debugfs: File 'dropped' in directory 'loop0' already present! [ 2257.915728][T18974] debugfs: File 'msg' in directory 'loop0' already present! 03:59:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 2257.953025][T18974] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x3f000000}) 03:59:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xffffffea) [ 2258.143994][T18989] debugfs: File 'dropped' in directory 'loop0' already present! [ 2258.159727][T18989] debugfs: File 'msg' in directory 'loop0' already present! [ 2258.213806][T18989] debugfs: File 'trace0' in directory 'loop0' already present! [ 2258.282574][T18995] debugfs: File 'dropped' in directory 'loop0' already present! [ 2258.293504][T18995] debugfs: File 'msg' in directory 'loop0' already present! [ 2258.303710][T18995] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:31 executing program 5: r0 = gettid() r1 = socket(0x10000000000010, 0x3, 0x0) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x8000000000001}, 0xc) write(r1, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmmsg(r1, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 03:59:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:59:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xfffffff0) 03:59:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x40000000}) [ 2258.573064][T19006] debugfs: File 'dropped' in directory 'loop0' already present! [ 2258.619280][T19006] debugfs: File 'msg' in directory 'loop0' already present! 03:59:31 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x800) shmctl$SHM_LOCK(r1, 0xb) 03:59:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 03:59:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xfffffffc) [ 2258.672075][T19006] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:31 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x1e2}) [ 2258.758443][T19021] debugfs: File 'dropped' in directory 'loop0' already present! [ 2258.795759][T19021] debugfs: File 'msg' in directory 'loop0' already present! 03:59:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) [ 2258.812050][T19021] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:31 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x48000000}) 03:59:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x3000000000000) [ 2258.911761][T19032] debugfs: File 'dropped' in directory 'loop0' already present! [ 2258.948235][T19032] debugfs: File 'msg' in directory 'loop0' already present! 03:59:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) [ 2259.003781][T19032] debugfs: File 'trace0' in directory 'loop0' already present! [ 2259.028764][T19040] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x40030000000000) 03:59:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x80fe, 0x0, @loopback}], 0x1c) [ 2259.089057][T19040] debugfs: File 'msg' in directory 'loop0' already present! 03:59:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) [ 2259.144083][T19040] debugfs: File 'trace0' in directory 'loop0' already present! [ 2259.245922][T19054] debugfs: File 'dropped' in directory 'loop0' already present! [ 2259.278975][T19054] debugfs: File 'msg' in directory 'loop0' already present! [ 2259.299505][T19054] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:32 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf0ffffffffffff) 03:59:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:59:32 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x6000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:32 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4c000000}) 03:59:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x9a) 03:59:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) [ 2259.743885][T19069] debugfs: File 'dropped' in directory 'loop0' already present! [ 2259.773559][T19069] debugfs: File 'msg' in directory 'loop0' already present! 03:59:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$pppoe(0x18, 0x1, 0x0) [ 2259.812046][T19069] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x100000000000000) 03:59:33 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x68000000}) 03:59:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) [ 2260.062299][T19099] debugfs: File 'dropped' in directory 'loop0' already present! [ 2260.109150][T19099] debugfs: File 'msg' in directory 'loop0' already present! [ 2260.154593][T19099] debugfs: File 'trace0' in directory 'loop0' already present! [ 2260.217487][T19105] debugfs: File 'dropped' in directory 'loop0' already present! [ 2260.239127][T19105] debugfs: File 'msg' in directory 'loop0' already present! [ 2260.255893][T19105] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:33 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) 03:59:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x200000000000000) 03:59:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:33 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6c000000}) [ 2260.774260][T19118] debugfs: File 'dropped' in directory 'loop0' already present! [ 2260.798459][T19118] debugfs: File 'msg' in directory 'loop0' already present! 03:59:33 executing program 5: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r0, &(0x7f0000000080)={0x7}, 0x8, 0x800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setrlimit(0x6, &(0x7f0000000000)={0x4c53, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) 03:59:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 03:59:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x300000000000000) [ 2260.840634][T19118] debugfs: File 'trace0' in directory 'loop0' already present! [ 2260.939322][T19132] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 2260.979652][T19132] debugfs: File 'msg' in directory 'loop0' already present! [ 2261.016048][T19132] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:34 executing program 5: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:34 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x74000000}) [ 2261.214198][T19148] debugfs: File 'dropped' in directory 'loop0' already present! [ 2261.265642][T19148] debugfs: File 'msg' in directory 'loop0' already present! [ 2261.300114][T19148] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:34 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb000200}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x400000000000000) 03:59:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:59:34 executing program 5: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:34 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7a000000}) 03:59:34 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) [ 2261.731259][T19161] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x1f}, @in6={0xa, 0x4e23, 0x7462, @ipv4={[], [], @multicast1}, 0xe053}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e24, 0xdd3, @empty, 0x8}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21}], 0x88) 03:59:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x500000000000000) 03:59:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 2261.783215][T19161] debugfs: File 'msg' in directory 'loop0' already present! [ 2261.821696][T19161] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:34 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) [ 2261.908001][T19178] debugfs: File 'dropped' in directory 'loop0' already present! [ 2261.929008][T19178] debugfs: File 'msg' in directory 'loop0' already present! 03:59:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 2261.971378][T19178] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x600000000000000) 03:59:35 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 03:59:35 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:35 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xfeffffff}) 03:59:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x700000000000000) 03:59:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) [ 2262.652566][T19206] debugfs: File 'dropped' in directory 'loop0' already present! [ 2262.685843][T19206] debugfs: File 'msg' in directory 'loop0' already present! [ 2262.754795][T19206] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:59:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 03:59:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xa00000000000000) 03:59:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) [ 2262.817752][T19221] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xe00000000000000) [ 2262.879535][T19221] debugfs: File 'msg' in directory 'loop0' already present! [ 2262.919320][T19221] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 03:59:36 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:36 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xff030000}) 03:59:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf00000000000000) 03:59:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 03:59:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x4000000000000000) [ 2263.604042][T19252] debugfs: File 'dropped' in directory 'loop0' already present! [ 2263.626221][T19252] debugfs: File 'msg' in directory 'loop0' already present! [ 2263.645873][T19252] debugfs: File 'trace0' in directory 'loop0' already present! [ 2263.705745][T19260] debugfs: File 'dropped' in directory 'loop0' already present! [ 2263.743681][T19260] debugfs: File 'msg' in directory 'loop0' already present! 03:59:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:36 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) [ 2263.775377][T19260] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x6000000000000000) 03:59:36 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xfffffffe}) 03:59:36 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) [ 2264.021279][T19282] debugfs: File 'dropped' in directory 'loop0' already present! [ 2264.051437][T19282] debugfs: File 'msg' in directory 'loop0' already present! [ 2264.087551][T19282] debugfs: File 'trace0' in directory 'loop0' already present! [ 2264.126540][T19286] debugfs: File 'dropped' in directory 'loop0' already present! [ 2264.142913][T19286] debugfs: File 'msg' in directory 'loop0' already present! [ 2264.160504][T19286] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:37 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 03:59:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x9effffff00000000) 03:59:37 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x6}) 03:59:37 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x10100000000000}) 03:59:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) [ 2264.544849][T19295] debugfs: File 'dropped' in directory 'loop0' already present! [ 2264.585207][T19295] debugfs: File 'msg' in directory 'loop0' already present! [ 2264.635781][T19295] debugfs: File 'trace0' in directory 'loop0' already present! [ 2264.701542][T19307] debugfs: File 'dropped' in directory 'loop0' already present! [ 2264.731480][T19307] debugfs: File 'msg' in directory 'loop0' already present! 03:59:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) waitid(0x1, r1, 0x0, 0x20000000, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3b7) 03:59:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xa1ffffff00000000) 03:59:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 03:59:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) [ 2264.760837][T19307] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:37 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x100000000000000}) 03:59:37 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xc328000000000000) [ 2264.984435][T19325] debugfs: File 'dropped' in directory 'loop0' already present! [ 2265.019559][T19325] debugfs: File 'msg' in directory 'loop0' already present! [ 2265.041239][T19325] debugfs: File 'trace0' in directory 'loop0' already present! [ 2265.088668][T19334] debugfs: File 'dropped' in directory 'loop0' already present! [ 2265.107639][T19334] debugfs: File 'msg' in directory 'loop0' already present! [ 2265.125840][T19334] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:38 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 03:59:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 03:59:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = geteuid() ioprio_set$uid(0x3, r1, 0xe8) 03:59:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xeaffffff00000000) 03:59:38 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x200000000000000}) 03:59:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)) [ 2265.527444][T19346] debugfs: File 'dropped' in directory 'loop0' already present! [ 2265.561762][T19346] debugfs: File 'msg' in directory 'loop0' already present! 03:59:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 03:59:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xf0ffffff00000000) [ 2265.592863][T19346] debugfs: File 'trace0' in directory 'loop0' already present! [ 2265.631510][T19354] debugfs: File 'dropped' in directory 'loop0' already present! [ 2265.685303][T19354] debugfs: File 'msg' in directory 'loop0' already present! 03:59:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 03:59:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)) [ 2265.729715][T19354] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:38 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x300000000000000}) [ 2265.929103][T19374] debugfs: File 'dropped' in directory 'loop0' already present! [ 2265.953082][T19374] debugfs: File 'msg' in directory 'loop0' already present! [ 2265.974810][T19374] debugfs: File 'trace0' in directory 'loop0' already present! [ 2265.998651][T19376] debugfs: File 'dropped' in directory 'loop0' already present! [ 2266.023181][T19376] debugfs: File 'msg' in directory 'loop0' already present! [ 2266.037881][T19376] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:39 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:39 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xfcffffff00000000) 03:59:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 03:59:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)) 03:59:39 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x400000000000000}) 03:59:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$getown(r0, 0x9) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000240)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x1, 0x1, 0x2, 0xffffffff, 0x78, 0x5, 0x4, 0x8}}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000340)=0x4) r3 = geteuid() ioctl$TUNSETOWNER(r2, 0x400454cc, r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000100)="907361a76f4588352421fe9cd44e75b9f6554ffa4bbba7e8931fb379765d68a24436918b772139af1f08164076c73ff0354dfc7e85f3559b017e9ce2553eeb499dba57b65882ee3eeede77382f438028cfc8cb5f50076d28aaec902cac13a8251e98fe7bf469ade7e5d57a7d7f3163f176031fbb88fc2eac6929a7eaadd6a6251b95b0be747d129d134b505924c47bef7d1c1132d544be6390a5053970696019aeb0d4645cea01f999960a5245dc2dbf3bc762002df41db1cc0ec3c4f55f886b1dec075b2a1990d90de82d0aa3072965be8148fd362846f2ce67", 0xda) 03:59:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 03:59:39 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xffffff7f00000000) 03:59:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x400000000000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)) [ 2266.551449][T19392] debugfs: File 'dropped' in directory 'loop0' already present! [ 2266.563139][T19392] debugfs: File 'msg' in directory 'loop0' already present! [ 2266.609017][T19392] debugfs: File 'trace0' in directory 'loop0' already present! [ 2266.670574][T19404] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:39 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x500000000000000}) 03:59:39 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xffffffff00000000) [ 2266.715481][T19404] debugfs: File 'msg' in directory 'loop0' already present! [ 2266.728310][T19404] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 2266.949513][T19422] debugfs: File 'dropped' in directory 'loop0' already present! [ 2266.976495][T19422] debugfs: File 'msg' in directory 'loop0' already present! [ 2267.046620][T19422] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:40 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x12000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0xfffffffffffff000) 03:59:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:59:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="864009000000070016204ac075d9a4b94a6d5c9848ca6b3a82ea701cc2c01763c5"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:59:40 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x600000000000000}) 03:59:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "436a010856d000497155921b03c8897b"}, 0x11, 0x1) [ 2267.561574][T19439] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 03:59:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2267.606303][T19439] debugfs: File 'msg' in directory 'loop0' already present! [ 2267.634648][T19439] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 03:59:40 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb679, 0x20000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000340)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000410}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000300)={0x0, 0x7f, 0x1013}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2267.741022][T19457] debugfs: File 'dropped' in directory 'loop0' already present! [ 2267.779825][T19457] debugfs: File 'msg' in directory 'loop0' already present! [ 2267.818750][T19457] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 03:59:40 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x700000000000000}) [ 2268.068422][T19471] debugfs: File 'dropped' in directory 'loop0' already present! [ 2268.094757][T19471] debugfs: File 'msg' in directory 'loop0' already present! [ 2268.130803][T19471] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:41 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1d000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:41 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0xa) 03:59:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 03:59:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r2, 0x805, 0x8, 0x2, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xa00000000000000}) 03:59:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2268.504389][T19482] debugfs: File 'dropped' in directory 'loop0' already present! [ 2268.540209][T19482] debugfs: File 'msg' in directory 'loop0' already present! 03:59:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 03:59:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(r1, &(0x7f0000000100)={{0x3, @bcast, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0xffffffffffffff58}}, 0x0) [ 2268.577592][T19482] debugfs: File 'trace0' in directory 'loop0' already present! [ 2268.602227][T19493] debugfs: File 'dropped' in directory 'loop0' already present! [ 2268.615729][T19493] debugfs: File 'msg' in directory 'loop0' already present! 03:59:41 executing program 5: r0 = getpid() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(r1) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000240), &(0x7f0000000180)=0x4) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000001600)=""/4096) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 2268.624839][T19493] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:41 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x3f00000000000000}) 03:59:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 03:59:41 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x80000000, 0x200) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r1, 0x102, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) socket$tipc(0x1e, 0x5, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x200040) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x5, 0x8, 0x10000, 0x800, 0x7, 0x1000}) bind$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) [ 2268.804401][T19508] debugfs: File 'dropped' in directory 'loop0' already present! [ 2268.837392][T19508] debugfs: File 'msg' in directory 'loop0' already present! [ 2268.908332][T19508] debugfs: File 'trace0' in directory 'loop0' already present! [ 2268.971374][T19518] debugfs: File 'dropped' in directory 'loop0' already present! [ 2268.991607][T19518] debugfs: File 'msg' in directory 'loop0' already present! [ 2269.038397][T19518] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:42 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 03:59:42 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x8c5, @dev={0xfe, 0x80, [], 0x26}, 0x1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x7}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x20, @loopback, 0x1}, @in6={0xa, 0x4e21, 0xd201, @loopback, 0xcc}], 0xa0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x1, 0x5, 0x0, 0x1, 0x7fff, 0x7, 0x5e4, 0x8, 0x4, 0xff, 0x7f, 0x100000001, 0x4efa, 0x6, 0x9, 0x5}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0xfffffffffffffec8}}, 0x0) getpid() 03:59:42 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4000000000000000}) 03:59:42 executing program 5: r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001600)=""/4096) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:59:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) [ 2269.456311][T19528] debugfs: File 'dropped' in directory 'loop0' already present! [ 2269.484110][T19528] debugfs: File 'msg' in directory 'loop0' already present! 03:59:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 03:59:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000000c0)={0x7f, 0x4}) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1}}}}, 0x30}}, 0x40000c0) [ 2269.505099][T19528] debugfs: File 'trace0' in directory 'loop0' already present! [ 2269.574699][T19544] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) [ 2269.615594][T19544] debugfs: File 'msg' in directory 'loop0' already present! [ 2269.645173][T19544] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:42 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x44000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 03:59:42 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4800000000000000}) 03:59:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 2269.864050][T19561] debugfs: File 'dropped' in directory 'loop0' already present! [ 2269.897052][T19561] debugfs: File 'msg' in directory 'loop0' already present! [ 2269.962822][T19561] debugfs: File 'trace0' in directory 'loop0' already present! [ 2269.997116][T19567] debugfs: File 'dropped' in directory 'loop0' already present! [ 2270.005270][T19567] debugfs: File 'msg' in directory 'loop0' already present! [ 2270.022351][T19567] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:43 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 03:59:43 executing program 3: r0 = socket$tipc(0x1e, 0x7, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) bind$isdn_base(r3, &(0x7f0000000380)={0x22, 0x2, 0x2, 0x1, 0x2}, 0x6) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x190, r2, 0x328, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x103}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8c3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5dd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9848}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}]}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x24048000}, 0x20008080) 03:59:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x4c00000000000000}) 03:59:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x4, @loopback, 0x8}}, 0x2, 0x8000}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x8, 0x4}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080), 0xffffffffffffffc8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r1, 0x80000001, 0x10, 0x5, 0x4}, &(0x7f0000000180)=0x18) [ 2270.413934][T19583] debugfs: File 'dropped' in directory 'loop0' already present! [ 2270.430522][T19583] debugfs: File 'msg' in directory 'loop0' already present! [ 2270.451886][T19583] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x200, 0x80000001, 0x2}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000040)={0x4, 0x80000001, 0x0, 0x4, 0x6}) bpf$PROG_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x1, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="6400000051065ce569516351038ea56cf22942d909aa16639f59962ff7713c06687b2fd7a43b987b34ebb2703c8a08c0ae1f4b2287d1c35df707e681c653c97bd1a664c5ebaf1b81684b7696cd881b9838e1b292f1f8c38188899065a9fec40aa19f99be9548eb89"], &(0x7f0000000080)=0x6c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x0, 0x20}, &(0x7f0000000200)=0xc) 03:59:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) [ 2270.477712][T19588] debugfs: File 'dropped' in directory 'loop0' already present! [ 2270.490697][T19588] debugfs: File 'msg' in directory 'loop0' already present! 03:59:43 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x8) r1 = getpid() prlimit64(r1, 0xf, 0x0, &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0), 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r5, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2270.535216][T19588] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) dup(r0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 03:59:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6800000000000000}) 03:59:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 03:59:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x5b9}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0x9, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x3fffc000000000, @local, 0x800}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000001c0)=0xffffffff, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2270.792326][T19606] debugfs: File 'dropped' in directory 'loop0' already present! [ 2270.829639][T19606] debugfs: File 'msg' in directory 'loop0' already present! [ 2270.861068][T19606] debugfs: File 'trace0' in directory 'loop0' already present! [ 2270.900657][T19614] debugfs: File 'dropped' in directory 'loop0' already present! [ 2270.917997][T19614] debugfs: File 'msg' in directory 'loop0' already present! [ 2270.948463][T19614] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:44 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:59:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x6c00000000000000}) 03:59:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1}}, 0xffffffffffffff64) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000003c0)={0x3, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={r4, 0xfe63, 0x7ff, 0x9, 0x3, 0x4}, 0x14) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000400)=0x37) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000180)={r7, 0xf7, "d46aaa061e5046cb05f8aafc2a6f0846aac9deb5b1cd958d6ae70ea5db50e70a4be2e17386bdcc7d10bbcbcd94c89dcc80ec9169251d9637e20e5c08bc94d476a73ee6820cde67505a9f239ac5da14ac1e2111c48f916ee2578ad6d692719f350055643d19cafbd765a6d0b89acba1fe29dd20d220d08f1e79f87ede721ed07e7516bedb641847bf35ac95d56841ce60a82df9df9817461521845ef111eb3c62f453f7161718a62aca26b9620fa9023de0a3ba39e0734f4705fcda1a49332165621911da89979f45b909f5796f17cf13b7b850ab4814fb88213f1defd3dcc300811ca0276787eafaf2d9c29e38c9b2df6491d553f7cdb3"}, &(0x7f0000000280)=0xff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r5, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 2271.367563][T19629] debugfs: File 'dropped' in directory 'loop0' already present! [ 2271.422419][T19629] debugfs: File 'msg' in directory 'loop0' already present! 03:59:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0xf581c584b45af99b, 0x4, {{0x6, 0x0, 0x1, 0x6, 0x4, 0x332b0e69, {0x3, 0x4, 0xd9d, 0x2, 0xfffffffffffffc01, 0x9, 0x9, 0x80000000, 0x1, 0x7d7a, 0x10001, r1, r2, 0x6, 0x7}}, {0x0, 0xb}}}, 0xa0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}], 0x10) 03:59:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x3, 0x2}}, 0x4d) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x285, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x20, 0x0, 0xfffffffffffffffc, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10000000}}}}, 0xfffffed2}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)={0x3}) ioctl$int_out(r0, 0x5460, &(0x7f00000001c0)) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000100)=""/12, &(0x7f0000000180)=0xc) 03:59:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 03:59:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) [ 2271.490140][T19629] debugfs: File 'trace0' in directory 'loop0' already present! [ 2271.565986][T19646] debugfs: File 'dropped' in directory 'loop0' already present! [ 2271.599110][T19646] debugfs: File 'msg' in directory 'loop0' already present! 03:59:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x18) 03:59:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="7f3d92e9ff54c9e7778c0bff195b510c40d4f5ec72039208821fbcf73768c58c790b292cf2534e9cd4c35cb14600a978aed140c99cb0a730aa6abd05eb3a8b343d9be75d5b6a7406d2a537037a2a75eb127d5757dc13d6f08dfd53d16ed856cd7259256cf3c085335f51985b102b2ba41d05da35e241b09c668d7830b75260ae318744d2b6a90e874425550f115e01968f3f0f1468328cd308", 0x99}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000240)="1b7d822c0214b26275006e257b0e2a8a453debd95b8148b6ea00ca9c5154d2aaa30512aa058771d2a363327400473b75cfc541d83b8cc75dadda8c187739c377b140e70d1b321ea9b6d4b4d9c40a2f60c3b6b903d9fb25c625ce2a1c505b5971cd2f4f4da77f28a613613d25421101a73987fd8e2161896159bd1c39e2402c1f38e222dcbc8ed292a7f59ca7125f13580511b88148e29029d4ea0e9dea08b1ddf437f310fb6a773ade890317933b29609839", 0xb2}], 0x3, &(0x7f0000000100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x10}}], 0x28}, 0x10) [ 2271.635908][T19646] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 03:59:45 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x401f0000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:45 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7400000000000000}) 03:59:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000040)={0x3ff, 0x3cb0, 0x5, 0x3, 0x238e, 0x5, 0x8, "fa62ad911114172f879d056efd8a9999ff1bedd5", "5c4ebd50de3de30526fc2020089c97c86dd21155"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140), 0xfffffffffffffead) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000100)={'bridge0\x00', @ifru_ivalue=0x4}) 03:59:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x0, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 03:59:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 03:59:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x402800) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x100000000}, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) write(r1, &(0x7f0000000180)="bf44f9b844d6aa7e1bb78e23471cb65ceb05f3c00087bdf8c02c60e12e0ba21c5b0f7304a2599f3179266620d8490ee8aa661cd363ce859f3464117671800a973a3e881d0fb270103098da24f088f365294c1451cccccc9f424cb417c50a0886a76a8fe19e0357f4f51e7d8f17877ab5dbadfaec93419e3cb9289bdbf3b820f7c4700c54ae2281b645354cca8c14e4036f895d2244cc7bd8dfb2a47c2ae03762eed49c30665ba88000a10acced670977da437fcb6687b3ef4ec5", 0xba) 03:59:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2272.379981][T19681] debugfs: File 'dropped' in directory 'loop0' already present! [ 2272.398202][T19681] debugfs: File 'msg' in directory 'loop0' already present! [ 2272.419941][T19681] debugfs: File 'trace0' in directory 'loop0' already present! [ 2272.546201][T19696] debugfs: File 'dropped' in directory 'loop0' already present! [ 2272.584081][T19696] debugfs: File 'msg' in directory 'loop0' already present! 03:59:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:45 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000000c0)={{0xea, 0x2}, {0x1ff, 0x1}, 0x1000, 0x2, 0xa19}) [ 2272.621107][T19696] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:46 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4d010000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:59:46 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x7a00000000000000}) 03:59:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x87) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x25a2, 0xc300) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x7, 0x7ff, 0x1, 0x1834, 0xb7a}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000003c0)={r5, 0x3}, &(0x7f0000000400)=0xc) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) syncfs(r4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000440), &(0x7f0000000500)=0x4) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200002, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) 03:59:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r2, 0xb, "a279c12e4ca7a60d96492fe1eaa492d7d96963ed6f4cb11cf6b5"}, &(0x7f00000000c0)=0xfffffffffffffe95) 03:59:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) 03:59:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2273.396076][T19724] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x10000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x100000001, 0x4, [0x742, 0xffffffffffffffc1, 0x7, 0x1]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r2, 0x1}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r3, r3, r3, r0, r1], 0x5) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2273.478172][T19724] debugfs: File 'msg' in directory 'loop0' already present! [ 2273.554487][T19724] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2273.610614][T19743] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = dup(r0) bind$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) [ 2273.652642][T19743] debugfs: File 'msg' in directory 'loop0' already present! [ 2273.685258][T19743] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:47 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7c150000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:47 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x8000000000000000}) 03:59:47 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffffffffffffe8, r2, 0x8, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x36c, 0x19, {0x0, 0x0, 0xfff}}}}, 0x30}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x60) 03:59:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 03:59:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2274.367076][T19763] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x7, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000003c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000080)) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000240)=""/19, 0x13, &(0x7f0000000280)=""/86, 0x3, 0x3}}, 0x68) vmsplice(r0, &(0x7f0000002400)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000000)="849127f5d5111dc186505cd671348fe5b0d52fd88156cd5822dcfc1ff64b237dfe3ac07fb9", 0x25}, {&(0x7f0000001400)="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", 0x1000}], 0x3, 0x2) 03:59:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 2274.410410][T19763] debugfs: File 'msg' in directory 'loop0' already present! 03:59:47 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x4, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) [ 2274.489699][T19763] debugfs: File 'trace0' in directory 'loop0' already present! [ 2274.557942][T19783] Unknown ioctl -2120175988 [ 2274.570704][T19784] debugfs: File 'dropped' in directory 'loop0' already present! [ 2274.594473][T19784] debugfs: File 'msg' in directory 'loop0' already present! [ 2274.605958][T19783] Unknown ioctl -2120175988 03:59:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2274.635898][T19784] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:47 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40400, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x70bd27, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0xfffffffffffffffd}}}}, 0x33b}, 0x1, 0x0, 0x0, 0x10012}, 0x0) getsockname$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) 03:59:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 03:59:48 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9a020000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:48 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x1, 0x5, 0x1, 0xc07b, 0x14}, &(0x7f00000000c0)=0x98) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x202000, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0xed, 0x7, 0x3, 0x6, 0x3, 0xffffffffffffffff, 0x7, 0xfffffffffffffffa, 0x9, 0x5, 0x80, 0x1}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:48 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xfeffffff00000000}) 03:59:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:48 executing program 3: r0 = socket$tipc(0x1e, 0x7, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x1008) setsockopt$inet6_buf(r3, 0x29, 0x2c, &(0x7f0000000200)="a0a278e9fb2f01a03aeed8874863b981ce0ee6cde79be7548ee22b98accf267cce3361e0ff68cba42e39ceed48591ff3afcf907f7e71ea468739e1cd6aa904b0f89bb7a3a2ae27b2fd8346288fe80659aef5a91ff04d84cc3cf5062e172332fb37037401ca14a744d296b4bd9d00f332b5017e16ad670247f35f73e7143965d2944dc18a53a45a31a94a86d4b483f4c8fde62e5d2bd82507429df7813ef14964d0d0e302b603c200d9bbed8e9f4ceebd20cbf8f80b7349aa155cb486ad39571d1c75bb9d88265e62a99706ea87dfd42995ffe9e2df72cc4381c2c74135097ed9a5c1ad873a1522ea7f7ddf09146031d58e7f210a", 0xf4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x4}, &(0x7f00000001c0)=0xfffffffffffffe7b) r5 = socket$inet(0x2, 0x1, 0x2) syz_mount_image$bfs(&(0x7f0000000500)='bfs\x00', &(0x7f0000001800)='./file0\x00', 0xef, 0x1, &(0x7f0000001900)=[{&(0x7f0000001840)="1bd42166218efa07622be80e0dbcf4fa97e31ab7d2bd1b8fd1989c32730edc590a6ec231f958eb6f36527fc36eee105c6f2c8c1c913f798a5db14305b5c495cc2c93f800f782c912971c5612db7b588bad648c3909b82ed0804b598a73f26b3c37c05da69b70a46bc9815634c04e4e6c748272bbb60bea9cc7476e30c5328e82909de7415353029b5d43f7c1e2", 0x8d, 0x215da059}], 0x20, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x351) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000001940)=ANY=[@ANYBLOB="50000000a087dc9bce9ef6d07373b2c624f7870dcf1e3775ae8c1ae5e68ab9090e9ebeed92ee39e2a26c731f285f6c2c500f1f2dd531001b54c6f027", @ANYRES16=r6, @ANYBLOB="000426bd7000ffdbdf25010000000c000300a4069e11000000000c00050004000000000000000c00060002000000000000000c00030003000000000000000c0003008100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000017c0)={0x38, 0x6, 0xa000}, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 03:59:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 2275.348240][T19814] debugfs: File 'dropped' in directory 'loop0' already present! [ 2275.381922][T19814] debugfs: File 'msg' in directory 'loop0' already present! 03:59:48 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x80) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x29d, 0x10001, 0x24000000, 0x447, 0xffffffffac4ec043}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xfffffffffffffffa, 0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x80) connect$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x1, @remote}}, 0x1e) [ 2275.422914][T19814] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 03:59:48 executing program 3: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:49 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xff03000000000000}) 03:59:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x34803) accept(r0, &(0x7f0000000280)=@can={0x1d, 0x0}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x1a}, @remote, @local, 0x9, 0xffff, 0x200, 0x100, 0x6, 0x4000001, r2}) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x100000001) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:49 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 03:59:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x1ff, 0x3, 0x4, 0x400000, {0x77359400}, {0x1, 0x8, 0x8000, 0x0, 0x7, 0x5, "847d8f6a"}, 0x800, 0x3, @userptr=0x9, 0x4}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x400, 0x1, 0x40, 0x8, 0x1d8, 0x1}, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) [ 2276.330512][T19868] debugfs: File 'dropped' in directory 'loop0' already present! [ 2276.359200][T19868] debugfs: File 'msg' in directory 'loop0' already present! 03:59:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r3, 0x3ed82f1fa3542bf6, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20044095}, 0x40851) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 03:59:49 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2276.398764][T19868] debugfs: File 'trace0' in directory 'loop0' already present! [ 2276.456627][T19879] debugfs: File 'dropped' in directory 'loop0' already present! [ 2276.536624][T19879] debugfs: File 'msg' in directory 'loop0' already present! [ 2276.581314][T19879] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:49 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400800, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0xdeee8010fdfdad21, &(0x7f0000000040)={@local, @dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}, 0xc) 03:59:49 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0xffffffff00000000}) 03:59:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 03:59:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x174, r3, 0x401, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @remote, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x142}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @mcast2, 0x2e14}}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 03:59:49 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2276.861241][T19913] debugfs: File 'dropped' in directory 'loop0' already present! [ 2276.891597][T19913] debugfs: File 'msg' in directory 'loop0' already present! [ 2276.944319][T19913] debugfs: File 'trace0' in directory 'loop0' already present! [ 2276.971814][T19919] debugfs: File 'dropped' in directory 'loop0' already present! [ 2276.980446][T19919] debugfs: File 'msg' in directory 'loop0' already present! [ 2277.010472][T19919] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:50 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 03:59:50 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200000000000000, 0x102) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:50 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 03:59:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2277.318570][T19930] debugfs: File 'dropped' in directory 'loop0' already present! [ 2277.354189][T19930] debugfs: File 'msg' in directory 'loop0' already present! [ 2277.422055][T19930] debugfs: File 'trace0' in directory 'loop0' already present! [ 2277.493639][T19943] debugfs: File 'dropped' in directory 'loop0' already present! [ 2277.518235][T19943] debugfs: File 'msg' in directory 'loop0' already present! [ 2277.553557][T19943] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:50 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000002c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x8000, 0x4, 0x7fffffff, 0x0, 0x2, 0x80000001, 0x8, 0xfffffffffffffeff}) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x10429ebb7a463982, 0x3, 0xc6e, 0x3, 0x6}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="35bb78c4223272", @ANYRES16=r3, @ANYBLOB="59832abd7000fddbdf25080000001400020008000b000a00000008000e000006000008000500000400002400020008000500000000000800050012000000080007000000008008000b00020000004800020008000300010000000800080052000000080002004e2200000800060041000000080005000500000008000500a105000014000100fe8000000000000000000000000000aa0800050003000000"], 0xa4}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) write$capi20(r0, &(0x7f0000000140)={0x10, 0x6, 0x87, 0x81, 0x6}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f00000001c0)={0x1, 0x10001, 0x1000, 0x26, &(0x7f0000000100)="0e13ce486c464269a6effdae30f77121a3d35497fd4b0226ae52b2cc0fce2e6c060409c45d6f", 0x38, 0x0, &(0x7f0000000180)="a03d24bad3448ea2d89bc5a39639c0a26c9df53b393a46ab46c8b11fd96aaae2ef9a002ae5cf3c31affb28d0c8ebfac95de39ce0501a10e4"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pwritev(r0, &(0x7f00000007c0)=[{&(0x7f0000000300)="2da64d6dd611fe05015f9533d27e8f4668777e1615020e39394aad4e197547d925df57f912647f126eb7a08930d79e90c118f0f64503ee9250f24315983615b70e8991b68a9f4ddbe950a9a518d6d83e82bfc460", 0x54}, {&(0x7f0000000540)="e916c6552a1398a940589e5be6372f943dafb2890d9bfb1e7aac7d7c9a5cc38a5daf60363154bd45b1a0b5c38074801314dd87a240ee0a2d069935bce3b96af852449da06847700ae2b0195433dce4dbe4dbf504ed604808c30f9b39aa2f1214b093ea153262b73abb20f3a541aab641d4dfecd85d37d317918f95ec5b0145c08526efd4f871b0e1abfdf920015dbb6dac509ec2331512957e4578006114d603585bcc32435842d8efbfef210314abeac5fc7fdf4ed10166314f55771659d0db5ce89d40e64ee262d5cfb8ca5551a3ff862f88b791df6a802c6ec228a4bb1a1e9bef36af24705166feface", 0xeb}, {&(0x7f0000000640)="36aa96de5e588105dbed6ed3d9817de69e044c58ef373522eacf72a7e501f25726f34f0a0e80da4acf4680fdd2476ebf80c3a49f78efa5a4ae6dab419635ce179b332124bbf5590029edd9255b2cb99ed702ef59005c53b2b491fd5fd552ef37252e9e0260ef2fad6a600eaa054acb9e40b094a8b6e40322b8ff3d5251680be295f610ac639eac9349b2fc7f8d91eb8c8daf009b21748da8", 0x98}, {&(0x7f0000000700)="0fe34551ebfeb7dc6eba44018d2065df789f0e4adae8b14125f81f53ad38fcc84de14bc5b7894fedd120eec46f00948328ba576f9ef98d296d624591c28f3d64205f5496288b44fe2013e084c1f4d6979861879c895eb6798e8f593b8485143289389d3e04a6d8f592fa54ab511849a4002478b2156e98294b46601db686301b152147578fe4a406acee2309b3b230", 0x8f}, {&(0x7f0000000400)="fb16f565602d9ab85c9a5092a86b5f55cc5ad23e93315b3f021f7c433f2ec4318d7ad1062e", 0x25}], 0x5, 0x1a) 03:59:50 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x60428356e335cf6b) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 03:59:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:50 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2277.789084][T19962] debugfs: File 'dropped' in directory 'loop0' already present! [ 2277.797304][T19962] debugfs: File 'msg' in directory 'loop0' already present! [ 2277.846039][T19962] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 03:59:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x8}, &(0x7f00000001c0)=0x8) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:51 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x4}}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/ipx\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) pipe2(&(0x7f0000000000), 0x80800) 03:59:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2278.269235][T19972] debugfs: File 'dropped' in directory 'loop0' already present! [ 2278.283658][T19972] debugfs: File 'msg' in directory 'loop0' already present! [ 2278.342745][T19972] debugfs: File 'trace0' in directory 'loop0' already present! [ 2278.417871][T19993] debugfs: File 'dropped' in directory 'loop0' already present! [ 2278.441401][T19993] debugfs: File 'msg' in directory 'loop0' already present! [ 2278.453763][T19993] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x101000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x8, 0x81, 0xffff, 0x8, 0x80, 0x555f, 0x61, 0x98f1, 0xf6, 0x400, 0x7}, 0xb) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x1000, &(0x7f00000000c0)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x0) 03:59:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 03:59:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:51 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:51 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_smack_transmute(r0, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x2fd, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0xa00, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0xff, 0x3, 0x400, 0x200, 0x0, 0x3}) 03:59:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2278.654137][T20003] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 2278.699403][T20003] debugfs: File 'msg' in directory 'loop0' already present! 03:59:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x0, 0x2000000000000}}}}, 0x30}}, 0x0) [ 2278.746576][T20003] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:52 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x13, 0x100010, r0, 0x31) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x800, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @rand_addr="d6e534f7555e380bdc7738c85ff8fc9a", 0x3}], 0x1c) 03:59:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:52 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:52 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000000c0)={r1, 0x2, 0x2, "5e904a9d0e81087710dbdfb5463c831503f6dd7d989aba1024934249d0c14be40d12385eb617b32dfa5206221de1e8c2c08a7054dc8dce955d3b980b53630a48a34da299e8e354d630adf91d8415e82eade0a7fce391a624239325b8dda398c15099f6b2"}) getsockopt(r3, 0x0, 0x100, &(0x7f0000000180)=""/118, &(0x7f0000000200)=0x76) 03:59:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 03:59:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 03:59:52 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2279.220210][T20031] debugfs: File 'dropped' in directory 'loop0' already present! [ 2279.249140][T20031] debugfs: File 'msg' in directory 'loop0' already present! [ 2279.315842][T20031] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:52 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03020800ffffffff0082c1d6e259a9171e274e4bb675d544b4537144cf65c5b9de867d1c55a443469c12e949f310516c38bf5d59f323385d820de68df031a91165075a74497e4b31aed21dc39dd11dc7397192adfbf070ccd0e5e667c96f7cc6745e200a668ae5aa1053231ad79e884c36bb5ecb5ec4e6707abba9f248249b10"], 0x8c, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r1, &(0x7f00000000c0)="9d616073bd25f93cd0e0a6b4050d7a33675cc66389ee856ca5066b7d6dec9ee2a80749eff56e03577796eb0fb829b4cebb171be0b58bd8a7c3c7b48b9143626e36a19d15d915545422f2c89c61794728f67212993a63d4148168df9e38bf", 0x5e, 0x20000000, &(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x0, 0x7, "acf593d039900643bfab83eba87da9ed65b8b315cb8c015644988fb8e60e94a355a6261b061444396b6222fdd8c30c37bda8988e490d42cd3fffc713f86431", 0x6}, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x3) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000500)={{0x0, 0x5, 0x1, 0x0, '\x00', 0x6}, 0x3, 0x10000000, 0x400, r4, 0x4, 0x0, 'syz0\x00', &(0x7f0000000380)=['self)+em0\x00', '#(\x00', 'vmnet11\x00', 'TIPC\x00'], 0x1a, [], [0x4, 0x0, 0x2, 0x9]}) 03:59:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 2279.393441][T20054] debugfs: File 'dropped' in directory 'loop0' already present! [ 2279.449085][T20054] debugfs: File 'msg' in directory 'loop0' already present! [ 2279.488643][T20054] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:53 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x190b1037a1e}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:53 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:59:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xffffffffffffff3c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4100, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/119) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4e24, 0x0, 0x4e24, 0xaa, 0x2, 0x80, 0x20, 0x1, r3, r4}, {0x100000000, 0x1419, 0xee69fb4, 0x3, 0xbdf, 0x6, 0x8, 0x7}, {0x86, 0xf8a, 0xc}, 0x2, 0x0, 0x3, 0x0, 0x58dc69622e556078, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x33}, 0xa, @in=@remote, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf244, 0x8001}}, 0xe8) 03:59:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 2280.230204][T20081] debugfs: File 'dropped' in directory 'loop0' already present! [ 2280.238033][T20081] debugfs: File 'msg' in directory 'loop0' already present! 03:59:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2280.341016][T20081] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2280.427248][T20100] debugfs: File 'dropped' in directory 'loop0' already present! [ 2280.457089][T20100] debugfs: File 'msg' in directory 'loop0' already present! 03:59:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) [ 2280.484809][T20100] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:53 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "739ccd9f9bfc031dfbe3a3"}, 0xc, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000100)=0x1, 0x8) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f00000000c0)) 03:59:54 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:54 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 03:59:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80802, 0x0) sendto$rxrpc(r2, &(0x7f00000000c0)="5ecbab2bcdb5a9943fa926ea2d1758296bcff64302a696b07dd0aa1d2419232bf480e2454cc09a5a0d9e98b08f026ea2d26566933f5ec1e542a0543aa1c2f9142032bed86beee4e633", 0x49, 0x4040000, &(0x7f00000002c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000180)={{0x100000, 0x0, 0xe, 0x0, 0x1, 0x254, 0x6, 0x80, 0x9, 0x7fff, 0xffffffffffffedff, 0x4}, {0x0, 0x4da45303991f900e, 0xc, 0x9, 0x4, 0xffffffff, 0x100000000000000, 0xc3c, 0x8000, 0x1ff, 0x94, 0x3}, {0x104000, 0xf000, 0x4, 0x0, 0x6, 0x7, 0x2, 0x8, 0x8000, 0x7, 0x4, 0x101}, {0x6000, 0x4, 0x75dc7117432f6902, 0x1f, 0x4, 0xffffffff80000000, 0x81, 0x5, 0xff, 0x7f, 0x6, 0x2}, {0x4000, 0x15000, 0x8, 0x83, 0x1f, 0x9, 0x80, 0x14c, 0x4, 0x1, 0x100000001, 0x1}, {0x100000, 0x25ceec5dc1ec8304, 0x3, 0x7, 0x4, 0x5, 0x6, 0x1000, 0x4, 0xc0000000000, 0xd9, 0xffffffff00}, {0x1, 0x10000, 0x0, 0x100, 0x7, 0x7, 0x200000, 0xe3b, 0x7, 0x78a, 0x9, 0x7}, {0x10000, 0x0, 0x3, 0x5a9c, 0x10001, 0x8, 0x7, 0x57, 0x5, 0x1, 0x8, 0x9}, {0x2000}, {0x5000, 0x100000}, 0x20010004, 0x0, 0x4000, 0x20020, 0xa, 0x400, 0x0, [0x0, 0xee4, 0x77, 0x400]}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc65a659b9acd6d80) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x3, 0x1, [0x6, 0x3, 0x0, 0x5, 0x3, 0x81, 0x4, 0x7]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 03:59:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 03:59:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000180)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$notify(r3, 0x402, 0x8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000200)=0x3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2281.273036][T20129] debugfs: File 'dropped' in directory 'loop0' already present! [ 2281.288636][T20129] debugfs: File 'msg' in directory 'loop0' already present! [ 2281.325047][T20129] debugfs: File 'trace0' in directory 'loop0' already present! [ 2281.390339][T20142] debugfs: File 'dropped' in directory 'loop0' already present! [ 2281.426122][T20142] debugfs: File 'msg' in directory 'loop0' already present! 03:59:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 2281.460185][T20142] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x739f, 0x200) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x2000, 0x1}) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000000c0)={0xfff, 0x5, 0x3, 0x3}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x19, 0x1, "a712773a0af889ad0e0d0bcaa7fae43a6cd0b8b7cf3e453b4db6cb5e158f4851827aa12a135d473e13b12166ba0f5e69f5bf273ede28b606a2f8d6e5b7596d4f", "506a11212df62f14d8b72340ee5f3b8d04b91e9c862b705a6eb5e78a72d31364", [0x80000000, 0x100000000]}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:55 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:55 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 03:59:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x8000, @mcast2, 0x2}], 0x1c) 03:59:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 03:59:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x40000, 0x0) [ 2282.192748][T20173] debugfs: File 'dropped' in directory 'loop0' already present! [ 2282.229159][T20173] debugfs: File 'msg' in directory 'loop0' already present! 03:59:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280000, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x6, 0x5}, &(0x7f00000001c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x401}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r1, 0x0, 0x15, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', r3}, 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2282.282226][T20173] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd8", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 03:59:56 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:56 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000d80)='/dev/audio#\x00', 0x7, 0x101500) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000dc0)=0x9, 0x4) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001180)={'lapb0\x00', 0x0}) sendmmsg$sock(r2, &(0x7f0000002400)=[{{&(0x7f00000000c0)=@generic={0x8, "f04b383f55e7c2f34a86d5866e25f352379bcef30493fb5dfc28648dc87e6f20c570aaae00cbd6f701561dd97d06efec8e4a179483a582a354f130d0ddf866c857b2a2fcfffa2489541c2b7b2d823e951b437b84e4b65c12c98fced0219ed3c74405a87b8d1703768e74dd792e5efec1e93c8c69ec18dbe8f0be37bd3279"}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000180)="f1e941ca6363614641daab63265faec58aa19300d63d4c337531cafa6749897c5a18f9495a086104c868d533bc396ed13f4815af8019c8e491a7ad7626bb82370b41504983bd1c9ff4b8d2f5e83015", 0x4f}, {&(0x7f0000000200)="548ad47ad196c2d2819f5f40aec71f1dbe31c72b192a91fc4f1d36fab1fae6ee6285b51a2e506f7f1eba98d7b4215e60504b3c94e44b1e38bc32945f106a1be090f7c412e2c897d5382925f673f97399fbd62e04e06f08f75261df11ef09165edfae958de42ae8a142dc5397c0842ec5f9fd191e54bf21ecf2a9533fb1c6e96ab7a3e865c66b1eafa74deb7f28143cf812269b0260abb020ac778c074fa9b9a8f56695a5a7987c5d963d12", 0xab}, {&(0x7f00000002c0)="0147cbbb58352496aff2ecd95db47c1e3c0496cef5e35cea07ce7156a3645882ca18b3579640a6f345ec6cd5f2f1f7978965e2a0443f42ced5801fa4720275bb880aa72b3ec96b4a5f32d2c0d46ef996e82da80b58e127115e1bf6b01e9e37b83f92910be342ca12d75823ecb0806ea4f733f57654071979661f01093cd380dd6a415d176d408d0264d386a054b64af8857ae435a9ec54071ce4791181cc61ba0ea93ee997b255c46924cf", 0xab}, {&(0x7f0000000000)="434597c066dd467804ee217c58", 0xd}, {&(0x7f0000000380)="99ca2054b9dab46e46f2f2334c4bfe78dc4ccae38d1fe5b207f65f776e9a9a9f78f11bd02cabed6e3b4dda43a2fa85874e1c19cff37023c466ee742e8fcd3dfdb1feaa857fed67ebc28015834d83cc5c3f4b2fa6ca6f104a66f574a759b4301057791e37292023120ed8178a0c0671e7e0dd668074c620250f7715e4bf331af89a7325a169592eb81dbcfc337ee18daf8fdfa8a0e58f1bfd00297cd83569595abdea7f2af80c6fb92868ec0a7f1d10cc64c159d29367492f754043a2538b353afdc8bdf07d507eb60ce2e13b52be42aaa4bf2580f0dd3136241eaa114aad5bd7ed5639d6c368f2c58c48bfefda624196131d6563331364", 0xf7}, {&(0x7f0000000500)="97ebc32e6ea9d5626255f22d0860a395eb70998f1af7f180", 0x18}, {&(0x7f0000000540)="6ff5e3bfb57211ede523b29a3aac1b2ecab3cafe252e1ba902f9ab0993d1acc8f0bed037d322126dc8f1f981c1b514a5217503336fe6c7906fdf2d07c85c8934147b4b15aa22585fa11a8de06d1028a4e38e640987e16651acf4e2d641e3d5da1186e97d2d87bfd8f8859afb1cd579a710c881d1bf97c25c4c3a69a2541c1b07feffd650991a9371910a445a9126745c3ec54094b01b69b1931dd679faef15f8eeefcca42f375d602382684e2eda0d2929a8ef23bb2caf77467d2dd1872ea090c18fc185e16301dfc5c1b7662ccaccab2fa79d8083517cd21e1b", 0xda}, {&(0x7f0000000640)="83e2e21b491ad7ea63b6a0f801794f52b0f66f17552f7a2071bad774afdc4ecc9558cc473521d909b4ec79d5629ad55cc1169a48af82e52389f8b1429c6daa20b49150d8b607d11a0aa72d2bce5b65183d10955fa31494a0f7f14068d6343e18821bf1ec9979f254eb3fe7d66779f7271c1664e883c23e08dd6fa45d1af6daab519e478996955b68ff4f01ec4c6cd3f2110f81c780c13657702aba5d7fd3b714ebc8eacad42f6f45ee278f9a49ec674dda9b086eeac157661c68173eed498f8937f0e46d882b350857741ee2a3744f973119351c00fe", 0xd6}, {&(0x7f0000000740)="4364d20a6246b5af4fd34a4fb767399fece2923e17a0f72897f9bf7aac7d8114e2e36d7451970fcdaf5cc72ca8c6fd5c86e52c79d93fec007cee51d57182c3f4e2d4b0c4653aa824435eb847cb6fbec3c4460caeaca50bbc13a84afd4104bb4407abbc80075afaddb2f4cc7ed4a18f35d3a50d1989c3e4f678f9439d42509109e40a6fc2e279cb7b7023fac8ec2d2b8bbb20ae12ab96a06e7449f94c3d0fddc585ce02ce59f9b0aaf7865acb4278b01acb55c710b43187c680", 0xb9}, {&(0x7f0000000800)="95bb8984a852fb9855ffa59eda003f98b794596adef3ab5600956c2991ea5fce089e550c7e976ec750b5c4d70eb083ba006c7abe7b0932cbcdb7a0b1dcd472d291b3166fa92112c57ab5326d0b2abb057e2b2c7b", 0x54}], 0xa, &(0x7f0000000940)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xfd5d}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}], 0xd8}}, {{&(0x7f0000000a40)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="c3398033d3ac4dd5370b", 0xa}, {&(0x7f0000000b00)="bc24cd6c74e63424c789e19b69fe58f20c07f2c162866047c7d893435d752db348a9dd0be811342ac1ea887929420d9ee6622fcf8a60782cf93abb7e1b2546c4ca3f5b319ca3b5bbc7453f36ddb16601a9cc0df134bbd4e61817581f0325afc531b1d42156fd6d", 0x67}], 0x2, &(0x7f0000000bc0)=[@timestamping={{0x14, 0x1, 0x25, 0x3193}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0xe63}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0xf0}}, {{&(0x7f00000011c0)=@xdp={0x2c, 0x1, r3, 0x33}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001240)="156bdcc2365bfe852710b85fc944638998bdbd0fa4268850cd49dbda785b6ba50d4fe389043749a09241bd0bf502d324500e4330fcb479", 0x37}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="abf1fe94716a2b9321ad85894afcf24c075a971e656f6dd209f09c6203190719a7f819eef3c9c129836b7ad0be0a9002b2896c27e539f70f54783547f87390f96ff702dc9b5b47c1f8b92bf980567df7e8f85dd68bddc021854baceb0136d15a3b6599caafc6e8ed3570ec", 0x6b}], 0x3, &(0x7f0000002340)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0x55df15d4}}], 0x90}}], 0x3, 0x4000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r5 = semget$private(0x0, 0x1, 0x100) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000cc0)=""/178) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:59:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd8", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 03:59:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 03:59:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd8", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2283.178333][T20218] debugfs: File 'dropped' in directory 'loop0' already present! [ 2283.190506][T20218] debugfs: File 'msg' in directory 'loop0' already present! 03:59:56 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xff}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x5}, 0x8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r5 = accept(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000380)=0x1f, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x2}, 0x10000) renameat(r2, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000340)='./file0\x00') [ 2283.298012][T20218] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 03:59:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r3 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001500)={0x0, 0x0}, &(0x7f0000001540)=0xc) getresgid(&(0x7f0000001580)=0x0, &(0x7f00000015c0), &(0x7f0000001600)) r6 = getpid() r7 = geteuid() lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgrp(0x0) r10 = geteuid() getgroups(0x2, &(0x7f0000001700)=[0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001740)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, &(0x7f0000001880)=0xe8) fstat(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001940)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001980)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000001a80)=0xe8) r17 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) r19 = getuid() getgroups(0x5, &(0x7f0000001b40)=[0x0, 0xee00, 0xee01, 0xee01, 0xee01]) sendmsg$unix(r1, &(0x7f0000001cc0)={&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000380)="f64989727f6ad73ecd4034043deffad14d6cebd4977e288c4263d72eb122f297eb40edfe6f5ac728ebebae9d566fe27386f30f111d309613f476d881bf30040e4e378966938fefa997086afae4cb854839ce93e519b89337c7217847e481642d230a1b7999a022314b6127b98f374571976c9f5e40af25f21ed51c3936e782590a2e5481ea09990ca9d21b82a88a8ceeccd39a7aee892924a4f6a611d3a4e0eaeeb7969933f4a5d614d34256c62bd6d484105d6250cfbae227b7385923ca12f9a5ca0d8469472368ad475031b45726ce3cdb72adeeec69dbba275e7b65c80d4ff85fce17274c4b4948b277c0ee3604516c0ef5c54aa2415c76b07ac97811ed731545592c86c6b4815cc0c1805fb3c147f2adeedfccc0518eaaed71152db8d496ee4fb429adeed4d562e79cdec5f1fab7f4943ba375f726a9a5c6d473100440ccf161f73d94c661517c99566b44da958811d48c5146e3a1d81d40c58115eff492069ffdb16d218961a833247ad8051ca06fb10bfa21b3ff3f1ecfb44e4c37f73b525ba3637798eee73fe50d0ae1cf0e664e261bfb1c51180219091d4b33d38697a5b7886d1426cf5f215caa41b60bf3dd134fed29e9b5c1839552e8429ede74fd894c61d92a67973b52f3526f37ac69d044982f759e41fc29d8339cc3e6e38ea2ce276e2cd9de37a4e2c0bc7275b50dc6c45d64dc1115f41864fdec4fe4baf58109241f33d7242dcb4a668b95bc2a2557a796395386140afe11f8f4c027dbe178906e3a749fb58b0dadec680c27067119d95fe5c1e6ad781f1bac2658fecfd1d6b91e476f8aecb696fccaea9f8abda86007a9a0f03a6d211cba92c0e42fcce08bd29a470cbb1d226f185145037010c042fef273953096adcbc48062d59cca9c07e05caf7b54e9dbea2acc6d0abd2eab7d2f616dc0930dabe35d1866cd3be5de5c9dd78caf8b0bfbb00a84040117b91bbf66399da225a85d978199a38fc31b3916e72ec886c90be70ce4bc0c777ae44f0b6928aaa289505ab6116f2d8957ba0673ff9919197f384ea5fcf4b5454e72d15a7669a15db50302db9a88d19017559ffb7d5af698d1b6eb08eba753b27aba8f799267876f029206558283bfae60cf23cb21b51aa39ba97cb8456129a9174daa1d54031c2860089045340c68ced434566a78a7770c0e32f7c0d2936c158e02213ee4aee49112cc482d47779463b17731bda661d527b7efee7ddd7b132097f113d339c17a13cc0daccc5c8a6773bb44a6ae91b31b2183046b10b3615f28c69781909c1c0025727b9380b1ff407d0efefb9cdf269f0187f55f287cb484aba8d06eef312a29d3922ce318f0cf0519f00c4b225e63ea0ac4af0906cba6137b94dfbba9c7f328ea39c84a05dc990a58af7220a1670d8c213a77379a9b1f7a0e59652054991b95356a983a67af1a40e818d50a7711ffd6b6838563243745c9889c0a33b24a6a84e04d923a805ad4e9f291eeb818c5f341b2d79ace5948d5f2f75bc9a06863502bb9e497d355ebe1250f8ca5f07944c22ff50798ad7206f17edd83e2fb1bc7dd848921024a5bbebfe250cf84842b6204e1bcb640979393d30d508dd6ced853e0b45c3bc2edff75d13b3afb796aa442743519c9571a59b9c5978e792d5e7f0e777502cefb2487bdd9b95df8986e3aafe48c8a112912904b9b9eca3ab65f03468017da6ea8121aba3c99b378885c418a7936e4f1b49cfc6936d27529b14e4a14d2f81aa0727ace872d7bb04631e79b06776e7dd414b375d249a3c8875aef4f03d4cd202fe65a95b202ecb5f437c2be2c26ca2041654844ebb31b57a1349471b0afa1fb5fe11ce5bddbd48da3d6211ae113f14eeb359e1f3c664b64d7e1fa22417096ca023250dfc8755e49b2623d9f027d6aabf1333dd04aa02774825e0066e2e61fe5f90a7447fbd881963223de7875be75553f0d0a360212725d0b5ffd1692ea73e44ebd961a1653826d20b1a2f08e6e835005b87b32619f7a5387a696bea75e9d96225a9d4e6621936cc3d097d72786848334c6bcf61a29ee486019d752e993769e565a565907dffe4f426b7405641ba7cfc95d26f095ce5d31a58b5c9502048d02f19d81f887d1a98ebad060e0fe2ff37c1f0c822d2fe6564248c7c284b7069de1f96795657413c7b2c682f7cf76a2d655168f0ed74a36ae94856327f4e955fa5c4d257d3814f1cd0c63ed56f3d59bb965aa69e7e78bd157686d5e7fe90e0afe2b17363b7bb847bffbd6f782622fcd92d0423accecfe4384b8afd3b7d7ba97b3d5432b9aedea8a893f498dd61165b89da36a5c2eac8cc5601ea165d628e3fa9ec3e77a8e650aec04034cc378c30ad39c4b7f1c16deef084bde37c01a0541b92867e8d90e661486af07f9771fdb80d753a42fcfcca33fe5fe174ebeeb5fb4ab0fa5867f217ab6fd7abecce4443a57cb502cdfedeeea2c14308c261144c7e51977e391b65d9cc1d10958aa0f309e0a381e565a0cf63abe1e6023bb184f6f577332c27843934007e8434edbb60271684390af0a0bf7e10013dd016926853d4f8d7c45fe29a9c914e3ea261de1a4b26d1f3aeb11e922e76fe766f7bdb2376ac6ceb65ad725376e1507829e9955fa85617d87d240caab0dc55c0f4756c6478636fdeec2b69dcf7fefebf878ef7192e3fe85b8f43a8b7086a106e22a73defe86c007b4fc848741ec88615204f4c280b73cd5488af88699cbcc5650dce447e5b934a09e9e7dd0fcdf544e52fd4074601c83ac65199a25a958073bfa3165f9de02c1a0bc4cafa317c87bc17b313a2c37611d29004fb390b5248d285a861dcafbd724cbb09eea7508043dae82513ec802d33669697d9c0ce9be3b3b2591ff40cdd7fca7cf41b0f75a5d5b518a23f352f076f5dbf76688353aae6af531a468b309ec05dfe2e6096164ffc1ff62206ddd2bea59f75c45a224193f97711490b27977a7b7fb222c8892e2a9b9187521c71e92369ab94bd5675a5367556c4aca655bd9b28bfe5e8139d63020208c0ed6ca4d95bd290d520451c57419b69e7f7edb17667b39f8e2061ab8c485776e124518cad2d3227a6d5f656c6ecdbee0c9bf6373ac8fc13a005fc0340151128b5126d467a91587c671e1d84abcfa22d80601d1f74c1bb43681a845351293e2917b44bf3c0b44bb5e4326a9dd50a48ddcdf1c9710551a5bbcede7c942f5c010912ca749958e06aac0162fbb0054f80d888cb91158ce448d5ed05156aa73fe45eb431f091e1b4eaf504bfe117d9b9a425a68d9e2deb2a42205817de6aab0f0abe4b3fd88aded60b8550cc2d4f84b9114f18b8932b2a51103d1daeefcffc1da11a1cabe9fe21781dfd6517c387fcda0c8193b3139178deaa9cc7bc319fa9a5b5099bb258068cd42f61bad698c31b73033fe8e78fc4f8be54aa552502dfb8e89fda1c49d607fcad39a73e4f3f03ca0336dde66d0f84f3498a2d8d545859ddb84d4407e63145df80d0c490c402a6c42c6ad22d3a8ec1bede0127588287ea8c9ace51b51f67363db4ba06d2bbb34b6bcb399c4bbef22bdc2cc4c705ac8aeebcad805e0e0d4df18c791efa347e66d620dc117616e10ee2f4ec2a6495f94ffb7e0a9466086cd2e727451f0f2786b7700037b3a401da819e721ddee6b9dfaa22946175bbe8ca205193fcfce2254350e9cce3d19066ad0c88484112b68f4f638dcfd89409642c9513585dc7a6c4f77fae5befd163732c9ff6dba1428ae17027493dd29f2533d2f842a8e82c6a13304f854a90450813d23d98955d221d902b7cbf0317830961ffb552839e5dca7ebf575463a26fa11317616d72781cfbda06d86d2e6594be3ff2dee8a85cf52edad3da0d90430f01e0be4bfee0f840b6bca46165a8d6352bcf89df682d817ed647adaedf3c27f4a65992c0ed9de144382734574f83c3422ac0ad3b9f491e447b9cfc0341cb889b8cf9f43478ba789cbf002071a6fb4204d688742789745d689172a37debcb202824d6157c47b8d2987719bbea18994e60cb584dce5242cdc3b329246d8f2ced3f43ada23b35b349a8cbb0a1e77045cdecf45aeb466568a2fd24298b0f68dd40a11cc4f54221f79133a4bbea6226ee403e859563ce81bbb696474ad2980102d1f845a2c200e36ceb087481f19aea94555e9047ec6d0c6e90d282d9bd7af1782456abc1f52aefb393db7b795e8f537214cc7c4d0d1592e590658203ad8ec5473ae73871439447c752f9bcdb0c7383b3454c9ab448c4c8c31069fb9d45678ce8ac062e134f5ed816723bd40b5a7d57c7cbf200f02f9acd8ad798828766382152ba912887c0323ee8d33bd1dff555d0fa18cc93733b4a14098b3d3d8312c745c3662422011745d6577574c113fa9e0a869981ed344d4ba9fc62e96b22dcf745d3d2dabc8a5a699a7f1784c96fb4031a3cbd4b3d40fb93b7bed243ed3a2788185c673403d569ce4b519317931d69868d6371b6b989a7ec796716a05b3b735a625e91e4305026f2309f8aad5016f4f52c62888dd10fd32394e059dd3dc7d2db57ce65e5b54d5474a55d815761d23d4b4ada0c2dbad85718734d7b4aa062e90ceb4343783fa8ed03e134282b56f23af6bca7d6501b0b79863d2fe3bd1cfd2a91be14085d506cf1d15a15f52dfa271a047a946bb5781dc8a1d266744cba9362bed0fa277d1528519d1d35a7c362895fd36696f778c12b66b8ea9bddf206b5a9f2e624092abd51bf2a3b1c4a41e9d1e488601bf891e3bbe07f7367d65bbc6ec2d9ca228b3feb8ff52ad99b40ab10af8a2c7b1915fdab59c5f9b2b8c38321c57305dea2c84a353175645e304b81440dbbce835a513dcc77fce34298ba249a369b5551ad9b969ccef5ef955c0f9dca17158bf3a0bf5d4c7e1e79450e534dd6848484220991cc3b834b18d6ee99259defaf531125bb5a409093b9ed584aa570ecd1a6188b7b28f2b01a8900147120068ac50feb2b71c90d93676ebfa7ca7f76398a3bf98e901c02ed1c5ce32838683f0e880526036298954cca0e4ffaf88807a7a21b7c9efb17776d48b8557641efb60912b620e5c6a3ba123df472bdab29d71008251a917e2ffa14bfae703d959add13292da62b6093eef61687ed4b7645df3f4971611c2216a5230ab885e593aa6716dc1a9196249c200b1ac2b5b123c32286d7bb7f35aa4e757b9bf4d285e4a563171b540ff76f6bbd708b997dd96d791456c50181e97e734ed3cdc34ac80d7b4894d495ebeb3f88cada1aafebf8356ac0970e6b6fc68b6be796e7b8f85c832cad9a87aeb0df44df0d271702c7a922765fb577b7af8869bf2faa6edf0b706fddb2ea736f198a4234a29aac93f026b4dc5b79e5375e8d0fb2293495a7fe4a552a966b2eb6ae720c712bd600b13d4cf5662011e9efc39bf927e5f9b17f5bc1525a5a44e2ece578bcb5efde75bbf5d0b0e242af15fdf9646df65c97161f28aad8f22c0206c4ccf0e1993b639aecde63faa287f7a4d741ae88c100d0d770ade279607cf943c415dcc19a346dd4dd2f0a324e3dc9c5bd14c90339b4819837f86d74964c726a3e4276ae7b69dc247690a077fb5b0d09f17809122cbd6c9ab6a5b81b575b08df351d8a7b623f3f53412b1113c9ea0b6e9ec8672b1b08c004f43b2c93560a4ac3797485b426c5ad909a71cbefa4e22090664179198a00829b7533133a66741b73fb11f0b626372c8da177c5a50a144e3fc50cb520def3987a31efffb47ee370f5d8e81dea4c3047addab651883baf1aef40b0404e47f466fee79fd6628355df650b158ee639c879b3aec7a676c", 0x1000}, {&(0x7f0000001380)="b0b786091af760a5785c076f0b76d17af01197b3d7b89c405d5c6f31a5f2bb64e00436d1ce47647b08e0516dc39b11ffcdaeaa4472e1dcadf177b966a71181f04b06300e438f77d263a4360e9e857407ff6a2db7ccd5be2761ae593874ba654a784cfb0969880298aa4a4263b550e742aa02ce89d0122d3f488021c0dfa86a47a30413fa1109539e7d936cebb7ae0b6260034ecf35b262382baa55effc5ece1f642bf2ec439a251a26320666142bbfd74906db0d4c6fa9c1c094e909c5ecd4", 0xbf}, {&(0x7f0000001440)="48074050a04efc8698540fd9ee8e42bb04c3deba91e48663a256a7515e1dc55af7379c1e317f0a637397e35c636b99020051f4b6f1b69b690c24cc238cd8714837f3e15d42758cf1f378439adca9b0485ba95443a129e47ac75435c215", 0x5d}], 0x3, &(0x7f0000001b80)=[@rights={{0x28, 0x1, 0x1, [r0, r1, r0, r1, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}], 0x138}, 0x240040c0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x1}}, 0x18) 03:59:56 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2283.587490][T20253] debugfs: File 'dropped' in directory 'loop0' already present! [ 2283.617412][T20253] debugfs: File 'msg' in directory 'loop0' already present! [ 2283.686138][T20253] debugfs: File 'trace0' in directory 'loop0' already present! [ 2283.732202][T20259] debugfs: File 'dropped' in directory 'loop0' already present! [ 2283.740309][T20259] debugfs: File 'msg' in directory 'loop0' already present! [ 2283.748535][T20259] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:57 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4040, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5661, 0x101000) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000100)={0x1, r4}) 03:59:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 03:59:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:57 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 03:59:57 executing program 3: uname(&(0x7f0000000000)=""/40) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x84000) sendto$netrom(r2, &(0x7f0000000180)="cc6362663e5e76d777b247d400fdc43d1b5020794d3ee84e925824f376a455628e86d5ee557dd0d0166c470120edc084c1f8c00218fb0db5511768fe3f4f866073e3e097d2dc31657a239d8288994f496deeb1b59171e6143c7f94f1f9b008c2eeee0672bbd06c5466e6f516c6d0e31cee7f2dd046d4e1d72be53972a12fd8804a278ec18dcc4a1d280ae948f726178174ed0cc01171382984d1ef6d2039af872eac589e2bb9eec6929368e0cfffec64b7cd", 0xb2, 0x8000, &(0x7f0000000240)={{0x3, @default, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null, @null]}, 0x48) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') accept$alg(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2284.269813][T20266] debugfs: File 'dropped' in directory 'loop0' already present! [ 2284.300945][T20266] debugfs: File 'msg' in directory 'loop0' already present! [ 2284.387572][T20266] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:57 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video36\x00', 0x2, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000100)) 03:59:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 2284.487678][T20290] debugfs: File 'dropped' in directory 'loop0' already present! [ 2284.505243][T20290] debugfs: File 'msg' in directory 'loop0' already present! 03:59:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 03:59:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2284.544843][T20290] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:58 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x803e0000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:58 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 03:59:58 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400040, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x97807047efb43978, 0x8, [@dev={[], 0x1a}, @random="ae90cc1d9e3f", @empty, @broadcast, @empty, @empty, @local, @remote]}) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) bind$can_raw(r2, &(0x7f00000000c0), 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x401) 03:59:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) [ 2285.244513][T20314] debugfs: File 'dropped' in directory 'loop0' already present! [ 2285.260914][T20314] debugfs: File 'msg' in directory 'loop0' already present! 03:59:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:58 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x8000) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x4, 0x7}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2285.322423][T20314] debugfs: File 'trace0' in directory 'loop0' already present! [ 2285.357944][T20324] debugfs: File 'dropped' in directory 'loop0' already present! 03:59:58 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb90}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x1, @rand_addr="7252a8e9391e60a28998cdabaa53a587"}], 0x78) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2285.398928][T20324] debugfs: File 'msg' in directory 'loop0' already present! 03:59:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) [ 2285.478447][T20324] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:58 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2285.757103][T20348] debugfs: File 'dropped' in directory 'loop0' already present! [ 2285.805647][T20348] debugfs: File 'msg' in directory 'loop0' already present! [ 2285.838569][T20348] debugfs: File 'trace0' in directory 'loop0' already present! [ 2285.867425][T20351] debugfs: File 'dropped' in directory 'loop0' already present! [ 2285.875363][T20351] debugfs: File 'msg' in directory 'loop0' already present! [ 2285.887675][T20351] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 03:59:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 03:59:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:59 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd0070000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:59:59 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) [ 2286.287336][T20362] debugfs: File 'dropped' in directory 'loop0' already present! [ 2286.332890][T20362] debugfs: File 'msg' in directory 'loop0' already present! 03:59:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x800) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f00000000c0)={0x2, 0x1, @stop_pts=0x8000}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0xe}}}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:59:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x200, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x120) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000300)=0x4b5) r2 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='bdevwlan0\x00', 0xfffffffffffffff9) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="83e0816d80f69e4bbf19f0fa452b358ca5441a15321f25", 0x17, 0xfffffffffffffff8) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) sendmsg$xdp(r1, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2c, 0x4, r4, 0xb}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="389749da3e9436f578f744da429bf432d1688b7e4e1f9ebc5a22241b878ac69716b3fff776d7c0fae7a07db9185cba30aea39c1e4921f6b9b4c41053b37d3e52de3bfe479fbc835d62563c1e96cb75db70605134b8f7d35d22766e4fb2000e8327e7ff67d25be9108a5049f4ef53c7e9677a81e5a6fe1cb722600fc4b309489c506afb17a601fa9f46cf6b4e92d3961a1ee32e35e64162942191d9dc3f3e078e0e43a13177e01533c5154afaf9e9632b489430ff57192e725e3c5bf979a6e7972cf863a07f0b89", 0xc7}], 0x2, 0x0, 0x0, 0x24000000}, 0x8000) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000680)={0x4, 0x10, &(0x7f0000000640)="abc3a0fbd185b5770a9b35d02f1005ba29e2c4a9b4a0bab7e64a1369443d3bef5fcedb55949b39b3c862dd26d031", {0x10001, 0xfffffffffffffff8, 0x50424752, 0x3, 0x800, 0x0, 0x0, 0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x92, @remote, 0x6}], 0x1c) [ 2286.391921][T20362] debugfs: File 'trace0' in directory 'loop0' already present! 03:59:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:59 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 03:59:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) 03:59:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:59:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000000)={0x1, 0x0, [0x10000, 0x8, 0x9, 0x533d69c, 0x0, 0x2, 0x8, 0x3]}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2286.714614][T20395] debugfs: File 'dropped' in directory 'loop0' already present! [ 2286.759537][T20395] debugfs: File 'msg' in directory 'loop0' already present! 03:59:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) [ 2286.819688][T20395] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:00 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:00:00 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2d0, r2, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6b}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9ade}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd13}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff40a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf1d}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf42b}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7}]}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x80}, 0x40) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd1bc}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1b12}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8040}, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 2287.303458][T20415] debugfs: File 'dropped' in directory 'loop0' already present! [ 2287.332729][T20415] debugfs: File 'msg' in directory 'loop0' already present! 04:00:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:00:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 04:00:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 04:00:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x8c01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2287.385195][T20415] debugfs: File 'trace0' in directory 'loop0' already present! [ 2287.414474][T20430] debugfs: File 'dropped' in directory 'loop0' already present! [ 2287.443498][T20430] debugfs: File 'msg' in directory 'loop0' already present! [ 2287.487423][T20430] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) [ 2287.553753][T20439] Unknown ioctl -2140098913 04:00:00 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2287.585929][T20442] Unknown ioctl -2140098913 04:00:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 2287.718362][T20448] debugfs: File 'dropped' in directory 'loop0' already present! [ 2287.745232][T20448] debugfs: File 'msg' in directory 'loop0' already present! [ 2287.779889][T20448] debugfs: File 'trace0' in directory 'loop0' already present! [ 2287.833353][T20455] debugfs: File 'dropped' in directory 'loop0' already present! [ 2287.852334][T20455] debugfs: File 'msg' in directory 'loop0' already present! [ 2287.882723][T20455] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:01 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0xfffffffffffffde3, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x10}}}, 0x30}}, 0x0) 04:00:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 04:00:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 04:00:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2288.314298][T20465] debugfs: File 'dropped' in directory 'loop0' already present! [ 2288.335762][T20465] debugfs: File 'msg' in directory 'loop0' already present! [ 2288.366223][T20465] debugfs: File 'trace0' in directory 'loop0' already present! [ 2288.405447][T20473] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) 04:00:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) 04:00:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) [ 2288.433647][T20473] debugfs: File 'msg' in directory 'loop0' already present! [ 2288.494579][T20473] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:01 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) 04:00:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) [ 2288.788725][T20498] debugfs: File 'dropped' in directory 'loop0' already present! [ 2288.817032][T20498] debugfs: File 'msg' in directory 'loop0' already present! [ 2288.847161][T20498] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:02 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x3}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000300)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x1, 0x0, 0x3, {0xa, 0x4e24, 0x101, @remote, 0x9}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000240)="ecdc53c5633385ab6f12bad1b2cd721bb8da094f", 0x14}], 0x2, &(0x7f00000002c0)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x30}}], 0x1, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 04:00:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0743cc05e381e5b3b60cd85c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) 04:00:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 04:00:02 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2289.318083][T20509] debugfs: File 'dropped' in directory 'loop0' already present! [ 2289.335565][T20509] debugfs: File 'msg' in directory 'loop0' already present! [ 2289.376729][T20509] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000b80)={0x200, 0x51ad}) sendmsg$sock(r1, &(0x7f0000000940)={&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000840), 0x10000000000001a2, &(0x7f0000000bc0)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9c56}}], 0x30}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000980)={r0}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000009c0)=[@window={0x3, 0x0, 0x6}, @sack_perm, @mss, @mss={0x2, 0x7f}, @sack_perm, @window={0x3, 0x100, 0x81}, @timestamp, @timestamp], 0x8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x82c6, 0x74f2ed88385529e9) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000ac0)={0x9f280000000, 0x4, 0x2, 0x4, 0x166, 0xaee, 0x8, 0x0, 0x5, 0x3f, 0x7f}, 0xb) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000b00)='tls\x00', 0x4) listen(r4, 0xffffffff) ioctl$BLKRRPART(r4, 0x125f, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000a00)={0x1, 0x7f, 0x0, 'queue1\x00', 0x1}) getpeername(r2, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x80) 04:00:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x2) 04:00:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 04:00:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002500)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002540)={0x0, 0x10001}, &(0x7f0000002580)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000025c0)={r3, @in6={{0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x84) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:02 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x1}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101180, 0x22) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000004100)='IPVS\x00') fstat(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = gettid() r5 = geteuid() fstat(r0, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000440)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x29f29441f46564c4}, 0xc, &(0x7f0000003f80)=[{&(0x7f0000000500)={0x10b0, 0x34, 0x10, 0x70bd29, 0x25dfdbff, "", [@generic="4eda33fb2f618e7d7d5e571e4b6a1e5846838a94382deb8e03f11f4affa8b05d6f3b1f62e95a4fda219c3ecc076a7dde0224cde269c785f10132dda6ddaeffcb42112e69fb7659b50fb266b869432374348a7393f671e6df3e53c7b017fd65baf70df53d6c859f2a214d89f222e39634d204375fe244e2", @typed={0x1004, 0x38, @binary="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"}, @generic="66946727a83966c180ec8711289c017bc7aefeded04554663e1d7ca3da01f424c6724b0fb5"]}, 0x10b0}, {&(0x7f00000015c0)={0x40c, 0x2a, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0xe8, 0x4f, @binary="bc3a733ed9c8c9e8edb9e026f314a32ce4fcdd0107eed039696a0e834d4cd4b78a364af041bd3e362ede34d6ebb2d10870be05e047d23e45b4f3b5c7a9f0c1a110a73598065d8deffa3e6e63c12b348dc3bea7e430ac967c28c849bf139183f436582daa6bbbd124722f3320fe2359fc911b8bfbd6fb154c5a3e1f8f93bed2b8a14b366ac939faac8d6027a47aa5e7a08a5da54e9130e3b4deb0c5dc5c26e81bd116f08c7cdfd90ac9bcb3c603bc6a72cd43f482e246ea3e0c8c097da8ef7db6ccbb765b00edcb15ae7ad811b2c79fb9cd8d412fa58ba266e2d045121acf9d7173"}, @nested={0x18, 0x19, [@typed={0x14, 0xe, @ipv6=@ipv4={[], [], @broadcast}}]}, @typed={0x8, 0x12, @fd=r0}, @nested={0x12c, 0x20, [@typed={0x8, 0x4, @pid=r2}, @generic="a61799a8e6f23209721162981f3174820cd0575c9c7add136048e78e36ca9699427823fbc37a496db44de94ec82e69292642c7e55024818844552d2979212b24e62ba2134cd9faddbeb26c3f1775c29cb11109f0e5989f56c0b4531ded93cfa0266d48fcff6328adce391c58bc1b53c604cb10a175a4bbda3dd28cf06c34689719d84f4c37ada7fbd33fb046d19140a13724", @generic="464def1d00b00144b85017aec9366d61d39cbdc2dfb3b22068081abc0c42517f2154d64d2fcb8e30c404b5f4cc54865f767c57d2fff7cb4680b703", @generic="9c8dc3c944805713f2b5a082ddc22ff6ef7e84fe15e30076792f43c77a50c25807768de9cb2f1851061df3fda0bea2e047d47e8bc01ca7e966bbcd575f3580188dcdad657d1928bd1587e0aa152bb3651a"]}, @generic="5fdc4fd5de9cd844ad20b7db9d6495310d24d46a4c985b278d1007fe02588ffe49522c42e70a9f1440c7130f9ef14de0e9adf81cd64e9ac30f71699c3f3bd5d95c95f6e33252c47f81712ede0702e0aafaec13ed0f0e83c54488a5dcb7d60eab19672dcdca5ed0f694cca79b0df31cde53915067789090a4d2252b5a3ce0e5b108c14272e03465b67371ab5a51f95da998d20e39f2d1b0fbc6ed74ad8e88e9ea8ed1f9bc2bb6d43faa9c9557b12bae07ad3b87dda79123dcdeec4516678c1a40a81e", @typed={0x104, 0x57, @binary="39e400674500210d0382acebb7f7078e147dd18ed79744c7ccdf2ea5c54078706e8903241762838ab9accde726fda6f4387e2a68789ab076094789151d9e9989fa78f8f75a85ed83a1c73c2d94d7240802f2c89ea125c42fdc5eb108a1d05661b4df1aced4ed6480d121ed31ba5760bbf691235752fb10903b07c21dd0dfc9c539ba18e939a57c8519fce85dc1fa952aa1824c4d5f48d662b53d77adeb87508b2ddc5796ef6e955747eb8af4dcbf6ebae7e6eef99c06fe8f7fee532d56e32e1c40d5803b72bd155f60730405dde1b9a85ab5210b78d1ef67f60d25760092fd16223343c428615eea28601e6c5882ebe28e5ed2a9dbecebcdaf38d1c413"}]}, 0x40c}, {&(0x7f00000001c0)={0x168, 0x1b, 0x200, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x56, @u64}, @generic="e4e4999194fecfe4065bf617594fd03a64d1126b4e4282fc486fe9d0ada32caac966d84d9588087f760dda5afc67b2e48eb77e56302b7e90dc94cdba77cb4cd05c51c643b19d35336bdaeb7cd7cb3c9f784d663b70ed89a3f6a1707ab826171cb2d7488345e377be7c78c5897a5a21f241957e79d5328e37b3597133b222fa116504bdf38552e4bcdba1e81bb07c61e6", @generic="efce0dac35c7d8a79522d4de19b1629ebf806e5715aeddd069a047b124f286770cc0c1aa3a5f1cf78cbffe757ad36affa66eb5ed31de5d2b552f2848f856b239ff1ef9d6aa3c263b2c54635e3fdda3e93f5e0dda365fe3cba01bafc0ca3e6a04fe63cf9bbbb61990395ea6a5de6650b41c70c8e0f820607ad5c28e89cccf8e802fe846297eecb3967df401e0f41743bd5781b6cf9c3cf18d74f17d49a74e09ae0c4acf6d08e7bb0efc68ffe95ed045af85e544a94f1fb32b128244aa"]}, 0x168}, {&(0x7f0000000340)={0x10, 0x31, 0x8, 0x70bd29, 0x25dfdbff}, 0x10}, {&(0x7f0000000380)={0xb0, 0x34, 0x200, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x31, @ipv4=@empty}, @typed={0xc, 0x6, @u64=0x8e9}, @generic="19d3b8255edca03781426785b92870fee8824ceeba439a82b4800c366243f687be64cdee743ced27bff14f319c9245c7cecbc1ad7614d3ed3371a8ba05e0c4a4d92d39bcd351b16c3487185b9ee25b71d1a1e1ff7b23c5d01c4cbda7bd84bdc72eeb7fa054b4cb5567e2b23393fc24bc49c1d8bfebefa83928116c1177a4fc27c8a0814ba339b1b82b468e51"]}, 0xb0}, {&(0x7f0000001a00)={0x280, 0x3d, 0x10, 0x70bd2b, 0x25dfdbfc, "", [@generic="def47a7bf8fcb98ee679d48f5f0fb3263d83032d944d9997bed7cbdcdb980a9950b2a4b524f63fe9c41d6c37070a1e0c6b15bfd27d9031fa1abf01b0159e2c9dceff6901eba310f701b05fdefddf4a86b18a6d9dd9762c6618d821179d7ef5910a35689470fc948bdf3d7a8f787f05874bfc78a5e8c471fda610ac8430012d563fc59af750f9f216f0e986a1f2e4b277a115596de6b0ea7c3e0f5c139da92340b5663ba79c4c6e500e9aed03140bf30786b2b39138413a4228b1a0164b47290c7e51f7e3d9bfbbaa7e16ce8735540d516820c4db82e89ff00008e3465a72282f66e721e12363f4f5e5", @typed={0xc, 0x6d, @binary="c38e733ab60cc121"}, @generic="a075fa4a659207574b3e687574d1c5da9479b2bfec9bdb73d17c1d7046a41de03e9c6c6701efe12bca8e989ecbe31f98f08c50204fe1a6b16a30660ec5ba", @nested={0x94, 0x22, [@generic="9af9031ed1f5c42411e1784f89b417b6923bac2cd4008f1efea6d8c4c42017e532f790e2a8b6e88c253a77ea7503ac1d854e4cdead5fef6212c7a76c2e7ce6767e1ac86fcc5a9da4ae2f651d704ccf2f56a572959fa8c7f807b1d414e41d76fe87ffdc5f73cebfc5ce055436c7c1700494aeeb3b2484567378c1af23b279bb8e29fc6c4b23cacb54606fc2477f"]}, @nested={0xa8, 0x5e, [@generic="3eedfa668ca94eaa4c6615dbd079cc1ae33546acc6bb509db0c9375b504bdcbac6437e877a952f543a323086f15ff7fc47337f072cc1f2d7ec921c40c939a88cc80daee4a9e49c4b91670c187fcd2f4d4f13116429b781ad1632d24f840e6626425eb3cbf67a410e6b876b4f005c53e1c612b7c6e5b76e4d5d3064784449feae03065bf348856ea69c0c103b8be4b4b55c82a9055912baaea30ac36dbd40c182dcd7df"]}]}, 0x280}, {&(0x7f0000001d00)={0x2244, 0x3f, 0x100, 0xc460, 0x25dfdbfd, "", [@nested={0x20b4, 0x47, [@typed={0x4, 0x93}, @generic="20f3fcf2c351d0046de9a7c355fce4d1297bb4a489debe7539540b76ebb93439a8f17b25f722942509b9987895547d93a55cf5daf89e455347684d3d93cbe85bc22979799d0cd04a70ee49122aa0ac4bb63a705b3fe34178f70fbfbccf727d", @typed={0x8, 0x1c, @fd=r0}, @typed={0xc, 0x33, @str='TIPC\x00'}, @typed={0x14, 0x61, @ipv6=@remote}, @typed={0x8, 0x96, @uid=r3}, @typed={0x8, 0x5e, @ipv4=@remote}, @typed={0x14, 0x84, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @generic="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", @generic="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"]}, @typed={0x8, 0x7a, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x74, 0x64, @binary="999988754c038edf0e686190dad02c21da39f8a6ff20dada4852f0be2b61c1576de557e9e387f3da5e21e2c92d660833d856978da8dab46fa4064b8b9981f523f252bef992f22dfe5975aa6548dce65984937bb2f8f36416ae5a48c0b72c458408765ecd37a91f19d7aec1b086807968"}, @typed={0xc, 0x73, @str='TIPC\x00'}, @generic="bd696d157341c09895cc7e17879c33f2c30cb4b33ca2934db83a72d08fde13d55fc043a5030b04d595127cc04d632c43ef49f6de4abb2809958b8004a8fc754ecc0262037c712812c6a100b66cecfa4698bc31b8654456f7fb328894249a198da21395a57b19db47ba361536e4b169a75c88d5a40e3b0c818a308b2498fbc5405cabd122469ba4b271e05c0f5e032d14ea6e412e2fe720be5a62f8794c9a7bc77da232fb5b99e3c2965a89bc78099c5a8274ac81be4d9e716281a5a5c0712580b028bcd0a86d6852736628d55cd240c166212db4575b983c65f56eacc7394d57cd49c404dd06a247572c7f9bfbd76f14e4927cf73ab7"]}, 0x2244}], 0x7, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}], 0x58, 0x4890}, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) fcntl$getflags(r7, 0x40a) 04:00:02 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x2) [ 2289.714251][T20538] debugfs: File 'dropped' in directory 'loop0' already present! [ 2289.744440][T20538] debugfs: File 'msg' in directory 'loop0' already present! [ 2289.792101][T20538] debugfs: File 'trace0' in directory 'loop0' already present! [ 2289.832114][T20547] debugfs: File 'dropped' in directory 'loop0' already present! [ 2289.847114][T20547] debugfs: File 'msg' in directory 'loop0' already present! [ 2289.871930][T20547] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:03 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 04:00:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x18) 04:00:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) recvfrom$netrom(r2, &(0x7f0000000180)=""/156, 0x9c, 0x1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null]}, 0x48) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2290.354805][T20562] debugfs: File 'dropped' in directory 'loop0' already present! [ 2290.369116][T20562] debugfs: File 'msg' in directory 'loop0' already present! [ 2290.415547][T20562] debugfs: File 'trace0' in directory 'loop0' already present! [ 2290.442796][T20568] debugfs: File 'dropped' in directory 'loop0' already present! [ 2290.457065][T20568] debugfs: File 'msg' in directory 'loop0' already present! [ 2290.469779][T20568] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:00:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 04:00:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x18) 04:00:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) [ 2290.614777][T20581] debugfs: File 'dropped' in directory 'loop0' already present! [ 2290.649980][T20581] debugfs: File 'msg' in directory 'loop0' already present! 04:00:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x18) [ 2290.708780][T20581] debugfs: File 'trace0' in directory 'loop0' already present! [ 2290.783222][T20592] debugfs: File 'dropped' in directory 'loop0' already present! [ 2290.806035][T20592] debugfs: File 'msg' in directory 'loop0' already present! [ 2290.843440][T20592] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:04 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:04 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5400a900c2223174d28bb902d0d53cff614e239a33bbf748dbe78655ca2d81e467a6b163afed0b7e009d0d85b69facc8b935921e6212814a87114a85467aeab972f4a0ceab1ec781e885b359f9d9408e7d9e54038e74dfa91e897a6aab6615da036e66d1d64c61d0acca79b9c7d39c0fc1614457ed46bd399d617708284d5ea0a89f90162cf6574bb23dfab6494645423076baf7a893de26f94c76b3de82510d5815fea034fe98152614347cc6edccf5934d5b51d96585021d9bb162ca4c41590ab713c745f63114e78b355a9a29759671ffa56d4d7e5ca420e9b18be5dedf5fbcfe4188", @ANYRES16=r1, @ANYBLOB="000426bd7000ffdbdf25020000001c000500080001006962000008000100696200000800010065746800140009000800010001000100080002000300000010000200080002000800000004000400"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="a35bf51c7fe95002d6ba", 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 04:00:04 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x18) [ 2291.381793][T20607] debugfs: File 'dropped' in directory 'loop0' already present! [ 2291.414800][T20607] debugfs: File 'msg' in directory 'loop0' already present! [ 2291.447568][T20607] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:00:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 04:00:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/243, &(0x7f0000000280)=0xf3) r3 = geteuid() mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x820022, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0x80000000}}], [{@audit='audit'}, {@euid_gt={'euid>', r3}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'TIPC\x00'}}]}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000100)=0x3) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x5738, 0xa9, 0x7}) 04:00:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2291.518759][T20617] debugfs: File 'dropped' in directory 'loop0' already present! [ 2291.586077][T20617] debugfs: File 'msg' in directory 'loop0' already present! 04:00:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 2291.632377][T20617] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000000c0)=@ethtool_modinfo={0x42, 0x81, 0x0, "4df36fbba8356eea"}}) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xfffffffffffffdcf) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x8a, 0x9, 0x7, 0x1000}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x80000000, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:05 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 04:00:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') chroot(&(0x7f00000000c0)='./file0\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x10000) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) [ 2292.397362][T20653] debugfs: File 'dropped' in directory 'loop0' already present! [ 2292.428658][T20653] debugfs: File 'msg' in directory 'loop0' already present! 04:00:05 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @loopback}], 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 04:00:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:00:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000000c0)=""/56) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100), 0x1) [ 2292.504364][T20653] debugfs: File 'trace0' in directory 'loop0' already present! [ 2292.590751][T20666] debugfs: File 'dropped' in directory 'loop0' already present! [ 2292.620184][T20666] debugfs: File 'msg' in directory 'loop0' already present! 04:00:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 04:00:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2292.651470][T20666] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2292.922706][T20684] debugfs: File 'dropped' in directory 'loop0' already present! [ 2292.933982][T20684] debugfs: File 'msg' in directory 'loop0' already present! [ 2292.971269][T20684] debugfs: File 'trace0' in directory 'loop0' already present! [ 2292.997910][T20687] debugfs: File 'dropped' in directory 'loop0' already present! [ 2293.009013][T20687] debugfs: File 'msg' in directory 'loop0' already present! [ 2293.018349][T20687] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:06 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x2, 0x4}}, 0xffffffffffffff1e) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f00000000c0)=""/101, 0x65}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f0000000500)=""/242, 0xf2}, {&(0x7f0000000600)=""/221, 0xdd}], 0x6) 04:00:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0xe4, @ipv4={[], [], @loopback}, 0x1}], 0xfffffffffffffffd) 04:00:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 04:00:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:06 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200001, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x67, 0x400000) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000280)=r4, 0x1) 04:00:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 04:00:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 2293.460608][T20696] debugfs: File 'dropped' in directory 'loop0' already present! [ 2293.486453][T20696] debugfs: File 'msg' in directory 'loop0' already present! [ 2293.564736][T20696] debugfs: File 'trace0' in directory 'loop0' already present! [ 2293.657893][T20716] debugfs: File 'dropped' in directory 'loop0' already present! [ 2293.687434][T20716] debugfs: File 'msg' in directory 'loop0' already present! 04:00:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 04:00:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2293.730356][T20716] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:07 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:07 executing program 3: r0 = socket$tipc(0x1e, 0x7, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') kexec_load(0x5, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="b9aed923916544b76d3721454e34f4d2b338bbc529650e077d9f18c98d6f01b4ed31d065b11b37f526e5cf6d6fd6813e176598a83f107803c97417279b591377a5e9af7acde85c4b5dfda0b043334e4ffe06bce5f6219a519ffea78fdb3329645d752d2b0447ee8fed16c87b43fc76c0685b87acc8c788653edc2c33d5ca611b76b645394c1549490a1f3949687381cd343ab4ca55d9f5a3acb68b28b2dab5f90ba0570b192d300a8c8f4f84081509ef8dbc8a39a0950cb3a1c4", 0xba, 0x7, 0x40db1732}], 0x150000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:07 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 04:00:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x0, &(0x7f0000000000)="815d116525fb8b2eb3fb52e754ca7de44b669321a34b6557d727cab6a942914a50b01dad2f8233a970754b696aa80a941c96590c04074252950e9e1dbc58c3bb89eb6661b2cf24f495b5cd579dcc66c4e0e31bdc32f5bd0f3a756687be1cfe06f22cb5cf91ae19f413cdbddad746b0f3d17bc466306ffad47498386efaca1afca5d0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="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") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:00:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f00000000c0)={{0x2, @addr=0x3}, 0x8, 0x101, 0x6}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ioctl$VT_RELDISP(r3, 0x5605) [ 2294.532019][T20745] debugfs: File 'dropped' in directory 'loop0' already present! [ 2294.549218][T20745] debugfs: File 'msg' in directory 'loop0' already present! 04:00:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) [ 2294.641459][T20745] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0xfffffffffffffffe}}}}, 0x30}}, 0x0) [ 2294.763444][T20765] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) [ 2294.862489][T20765] debugfs: File 'msg' in directory 'loop0' already present! [ 2294.895804][T20765] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:08 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:08 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x3, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 04:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2295.475128][T20789] debugfs: File 'dropped' in directory 'loop0' already present! [ 2295.504405][T20789] debugfs: File 'msg' in directory 'loop0' already present! [ 2295.576359][T20789] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:08 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x501000, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x1ff, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x80000000, 0x3, {0x0, 0x1, 0x100000000, 0x2, 0x3b}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x9}], 0x188) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'eql\x00', 0x2000}) 04:00:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 04:00:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'vlan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000740)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000800)={@empty, 0x0}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001200)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000005740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005780)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000057c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f00000058c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005940)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005980)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000059c0)={0x0, @local, @loopback}, &(0x7f0000005a00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005a40)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000005b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007080)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000007180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007200)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000007300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000007700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007740)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000077c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007800)={'netdevsim0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000009dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009e00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000a500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10140080}, 0xc, &(0x7f000000a4c0)={&(0x7f0000009e40)={0x658, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r5}, {0xbc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1dc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x7, 0xad5a, 0x80000001}, {0xeaa1, 0x7, 0x2, 0x1f}, {0x8, 0x8, 0x0, 0x8001}, {0x20, 0x2, 0x1ff, 0x8001}, {0x8001, 0x1, 0x6, 0x7}, {0x1f, 0x8, 0x20, 0xfffffffffffffc91}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x178, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x401, 0xd64f, 0x9, 0xf1f}, {0x0, 0x3, 0x6, 0x800}, {0x7, 0x7, 0x7f, 0x1}, {0x0, 0x0, 0x7, 0x5266}, {0x1000, 0x5b2a, 0x7, 0x3}, {0x1, 0x3ad, 0x256, 0xfff}, {0x3, 0x3, 0x5, 0x81}, {0x9, 0x5, 0x5, 0x100000000}, {0xdd7, 0x9e, 0xffffffff, 0x8}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4135}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x1d0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x214e}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}]}}]}, 0x658}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r20 = dup3(r0, r0, 0x80000) getsockopt$netrom_NETROM_T1(r20, 0x103, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sysfs$3(0x3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r22, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2295.635500][T20803] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) [ 2295.678786][T20803] debugfs: File 'msg' in directory 'loop0' already present! 04:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2295.761686][T20803] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:08 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2296.091383][T20838] debugfs: File 'dropped' in directory 'loop0' already present! [ 2296.113281][T20838] debugfs: File 'msg' in directory 'loop0' already present! [ 2296.134431][T20838] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:09 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 04:00:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x7a1e6df25949f5b2, 0x183) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0xc, &(0x7f0000000200)=0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x400000000000) io_submit(r3, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10001, 0x0, &(0x7f0000ffc000/0x4000)=nil}) futimesat(r1, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}) 04:00:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0xfffffffffffffebb, r2, 0xb05, 0xfffffffffffffffc, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) msgget(0x3, 0x10) 04:00:09 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) [ 2296.463914][T20852] debugfs: File 'dropped' in directory 'loop0' already present! [ 2296.494844][T20852] debugfs: File 'msg' in directory 'loop0' already present! 04:00:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x5cb92214afa4885e, {0x4e21, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) readlinkat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/130, 0x82) [ 2296.522898][T20852] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) 04:00:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2296.631207][T20866] debugfs: File 'dropped' in directory 'loop0' already present! [ 2296.665363][T20866] debugfs: File 'msg' in directory 'loop0' already present! [ 2296.694642][T20866] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000002c0)=@id={0x1e, 0x3, 0x2, {0x4e20}}, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = gettid() sched_getattr(r3, &(0x7f0000000180)={0x30}, 0x30, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0x3e, @broadcast, 0x4e21, 0x2, 'rr\x00', 0x1, 0xffff, 0x43}, {@remote, 0x4e22, 0x1, 0x0, 0xdb, 0x6}}, 0x44) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r4, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:10 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:10 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 04:00:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x3}}, 0xffffff84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x13fefd7f10f1f5bd, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:00:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @rand_addr=0x8001}], 0xfffffffffffffea6) r1 = semget$private(0x0, 0x382e26df4644719f, 0x1c0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000240)=""/208) socket$inet6(0xa, 0x4, 0x5) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0xfffffffffffffffe}}, [0x3, 0x7, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x4, 0x6, 0x100000001, 0x1ff, 0x1, 0x4, 0x0, 0x1]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x7fffffff}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0xa) 04:00:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) [ 2297.580017][T20901] debugfs: File 'dropped' in directory 'loop0' already present! [ 2297.637483][T20901] debugfs: File 'msg' in directory 'loop0' already present! [ 2297.687723][T20901] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x100) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000000c0)={0x4, "25f3ef484e0805ef9aa8b745e699763522ae1dd558fee58c905bd50940562057", 0x2, 0x1}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000001c0)={@remote, @multicast1, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}, 0x14) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2297.799304][T20919] debugfs: File 'dropped' in directory 'loop0' already present! [ 2297.826647][T20919] debugfs: File 'msg' in directory 'loop0' already present! 04:00:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 04:00:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2297.856104][T20919] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:11 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb00020000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400001, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000180)='/dev/snapshot\x00', &(0x7f00000001c0)='./file0\x00', r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000240)={r3, r4/1000+30000}, 0x10) 04:00:11 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 04:00:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2298.584085][T20947] debugfs: File 'dropped' in directory 'loop0' already present! [ 2298.614960][T20947] debugfs: File 'msg' in directory 'loop0' already present! 04:00:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 04:00:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) [ 2298.649439][T20947] debugfs: File 'trace0' in directory 'loop0' already present! [ 2298.701302][T20958] debugfs: File 'dropped' in directory 'loop0' already present! [ 2298.739090][T20958] debugfs: File 'msg' in directory 'loop0' already present! 04:00:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 04:00:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x1) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x3) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$RTC_WIE_ON(r3, 0x700f) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r6, 0xba0e}, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000280)={0x7, 0x297, 0x2, 0x8, 0x1, 0x1}) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000300)=[r1, r1, r1, r3, r1, r0], 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f00000002c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x2, 0x44}) [ 2298.800029][T20958] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:12 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 04:00:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 04:00:12 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x10e, 0x4, 0x90000000000, "539cc42d986969adf04d430a30f42243", "4beffcdde5671f8cffd5559c7731fd44da0a4b77f096f57f2120db72c3a44ac30b45cce1fa612f9806bc50a7c6d2af1e8bfbbe45692f5de07219d69564fc441b0c204d797a076bfb474e71c6f8a794774b02070632efcc3b492c1e0fd480ff08f1b81a8e80d04ffa2da18b02f49337374afe4c1b14f3131d6129c42800e914c33d370fc1f8ff19c924de01eb65d0014cb350750cc78ffc38522bd521ac08643eb9b963776d96bbc4438dc88781eac02fba8e0cd41c695a4e221f8d4f7510ed536c9967158184335c520688bbf6b31197b363e761e0d2f195cb3fec03595516f6e4bf875d59daee5a40ff316beddaa6e4e4b4c561e695640d0f"}, 0x10e, 0x3) pkey_alloc(0x0, 0x1) mlockall(0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xe50e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x3c2d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e22, @loopback}], 0x58) 04:00:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) [ 2299.604758][T20993] debugfs: File 'dropped' in directory 'loop0' already present! [ 2299.629169][T20993] debugfs: File 'msg' in directory 'loop0' already present! 04:00:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000002c0)={0x7ff, 0x0, [], {0x0, @reserved}}) r2 = add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000001680)="0c5ffcf8183910cc198e51560b8cbd5b14965590ef73b2ad72cc26da50359bf608588425a2db9a575f30d801a6eae2bb9565b29f76899723d42d228869c2f27fd7769b84b507b650cd49e0fb8f2e01db940d22d5276f516f8fa7622af0572f2709141261cc70a1bc9ee56ce77a8edd4c41da7c1e608aa9991426e9423ea3c196dbd11cb26ccb77e7979c35f8f3637573d8f6d720642619d88172a9cb57ae0faa711029642be9b1825c297e4c8794b4c031281556d022fcf88addb244821cecffa97c7faa95ee967ad97137556672cfbcb243061105039038ec05b41c0bb11e0e2243e866bc16adc2cd9ceaad3e361cadede3b9a3b8ad", 0xf6, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r2, 0xf4, 0x69}, &(0x7f0000001780)={'enc=', 'raw', ' hash=', {'ghash\x00'}}, &(0x7f0000001800)="3aebeac063d7a1d17b02fd2a2b587f659da6832f92c837be2b5f8044034ed031d20ee4f737ecb0aa3dea841d23725e952742cbbc9f5046c04203227065f5ce21785f68018bc90493923f4ca020610db0924f97d38d3d2f0dd355068af50300d88cbd53cd69ff643a0fe48776a8204cf9e0417a3c2999ce45bd4638c6ff8463da04b163f7e8fc176f86c56701772bc1f17b3a9da59dbdc0450daa335bd54a34210d1f8d4ba9e3d81b853de375d8320861bb20685ff06aea7d3af33f6410fd99ecaffbe55e57eee6fe945dd588884b04b42d6c6efae83ed85f3843e7768720774041c5805cff82966898af5a9442d28f6267d019d8", &(0x7f0000001900)="76c1d623824df78ed9e489288f92c2136786e31113261b258a7b33b5686691221333b81aa836db5f753f68aa403911aff66eb1be8eda5b91c8cf77ca24301945b1fb9e4506486ff0dcb109ae09b9fad8999964d6716a77a742f1983a52f356cca9899f9e4998389a1d") bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='.\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r5 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xe1, 0x400) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=@newtaction={0x1144, 0x30, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{0xd0, 0x1, @m_vlan={0xcc, 0x20, {{0xc, 0x1, 'vlan\x00'}, {0x28, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000, 0x3, 0x2, 0xa5c9}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}]}, {0x90, 0x6, "2585c5aa3bb9411585e96504b2653c4d4c6751fa29134d7ec0e3816ed17c25bc4eb728e29ac2da811951637efc8b241a41b13d156afa17d0fe51c1a96881df9af056a4d9ba5d4310e36f131ab77276a080aeb69e7fbacc01f24dbb8942f80149bbe93bc309ce445b15715ae6de616ee140f46fafdd5f5381832c6e805e8b8a99a2cb820d67f92bd2d5"}}}}, {0x1060, 0x1, @m_ife={0x105c, 0xb, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xfffffffffffffffa, 0x3, 0x5, 0x1000, 0x5}, 0x1}}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x7}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x100000001}, @IFE_META_PRIO={0x8, 0x3, @val=0x5}]}, @TCA_IFE_DMAC={0xc}]}, {0x1004, 0x6, "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"}}}}]}, 0x1144}, 0x1, 0x0, 0x0, 0x4000804}, 0x40800) [ 2299.681098][T20993] debugfs: File 'trace0' in directory 'loop0' already present! [ 2299.749228][T21007] debugfs: File 'dropped' in directory 'loop0' already present! [ 2299.757026][T21007] debugfs: File 'msg' in directory 'loop0' already present! 04:00:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) [ 2299.792727][T21007] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:12 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 04:00:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') fcntl$setpipe(r1, 0x407, 0xcf0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2300.032006][T21026] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) [ 2300.096493][T21026] debugfs: File 'msg' in directory 'loop0' already present! 04:00:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 2300.176422][T21026] debugfs: File 'trace0' in directory 'loop0' already present! [ 2300.242904][T21037] debugfs: File 'dropped' in directory 'loop0' already present! [ 2300.258518][T21037] debugfs: File 'msg' in directory 'loop0' already present! [ 2300.283211][T21037] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:13 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:13 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}) 04:00:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000240)={0x7, "6717e047919cc7f62e48820fc979e7e82b76d3f732444952beac8ccc4741f6ef", 0x1, 0x20, 0x17, 0xfff, 0x0, 0x2, 0x0, 0x8}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x5, 0x2, 0x2, 0x10000, 0x7, 0x3, 0xffffffff, 0x6, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="6600000017d71d7b6729e0a6baeda67cc5ac989e7a804157e1d3d920335b49c3823e574269649ad81997771916e1921f0241b316b14d9e0744c90815c8ff7943d460e3bffc11a1ac0a289a7e0d733b3e33f12316db9f5912d40c624b7a27ad40070666482912446e5d0c740a9fa993"], &(0x7f00000001c0)=0x6e) 04:00:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 2300.644139][T21053] debugfs: File 'dropped' in directory 'loop0' already present! [ 2300.662604][T21053] debugfs: File 'msg' in directory 'loop0' already present! 04:00:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r3 = geteuid() fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x7, 0x1597}, {0x8, 0x8000}], r3}, 0x18, 0x2) 04:00:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 2300.755479][T21053] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) 04:00:13 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2301.054220][T21087] debugfs: File 'dropped' in directory 'loop0' already present! [ 2301.075964][T21087] debugfs: File 'msg' in directory 'loop0' already present! [ 2301.137471][T21087] debugfs: File 'trace0' in directory 'loop0' already present! [ 2301.166891][T21090] debugfs: File 'dropped' in directory 'loop0' already present! [ 2301.174709][T21090] debugfs: File 'msg' in directory 'loop0' already present! [ 2301.184876][T21090] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:14 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 04:00:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x5aa6e718ebf63fa2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) 04:00:14 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:14 executing program 1: prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0xfffffffffffffe00}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000180)=0x4) setsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f00000001c0)="9b0311788e1b84b7250f321e6393c81e8af4ebcbc3c6e96005091cbd9a455017e5b9cc353621c5", 0x27) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) r3 = accept4(r0, &(0x7f0000000200)=@alg, &(0x7f0000000280)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) [ 2301.605593][T21105] sctp: [Deprecated]: syz-executor.1 (pid 21105) Use of int in maxseg socket option. [ 2301.605593][T21105] Use struct sctp_assoc_value instead [ 2301.638748][T21102] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 04:00:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 2301.671575][T21105] sctp: [Deprecated]: syz-executor.1 (pid 21105) Use of int in maxseg socket option. [ 2301.671575][T21105] Use struct sctp_assoc_value instead [ 2301.675990][T21102] debugfs: File 'msg' in directory 'loop0' already present! 04:00:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x109000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r1}) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140), 0xffffffffffffff20) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) [ 2301.760023][T21102] debugfs: File 'trace0' in directory 'loop0' already present! [ 2301.854117][T21123] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) [ 2301.895324][T21123] debugfs: File 'msg' in directory 'loop0' already present! [ 2301.925091][T21123] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = dup2(r0, r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x8, 0x1) 04:00:15 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:15 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x800, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x40440d1) 04:00:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) 04:00:15 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 04:00:15 executing program 3: bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xffffff88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0x5, 0x6b28000000000000, 0xfffffffffffffffb}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 2302.601897][T21145] debugfs: File 'dropped' in directory 'loop0' already present! [ 2302.639222][T21145] debugfs: File 'msg' in directory 'loop0' already present! 04:00:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 04:00:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) [ 2302.686349][T21145] debugfs: File 'trace0' in directory 'loop0' already present! [ 2302.783197][T21162] debugfs: File 'dropped' in directory 'loop0' already present! [ 2302.816668][T21162] debugfs: File 'msg' in directory 'loop0' already present! 04:00:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 04:00:15 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$rfkill(r4, &(0x7f00000000c0)={0x8, 0x7, 0x1, 0x1, 0x1}, 0x8) [ 2302.842389][T21162] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:15 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2303.102895][T21179] debugfs: File 'dropped' in directory 'loop0' already present! [ 2303.120299][T21179] debugfs: File 'msg' in directory 'loop0' already present! [ 2303.138657][T21179] debugfs: File 'trace0' in directory 'loop0' already present! [ 2303.162786][T21182] debugfs: File 'dropped' in directory 'loop0' already present! [ 2303.170650][T21182] debugfs: File 'msg' in directory 'loop0' already present! [ 2303.181661][T21182] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)) 04:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) 04:00:16 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a316de0f3ac5c7c5e25377983f8d80fa57495ce3ce61138836bcef638da01eb713027bd7b46eb2944905d8315c9e715e344be2f4ba75affc73000a6018edea16e4114836058c6a60977074a3bb4e6c08c8f26daab095f102fbb7ed06fd7922dd725b60c7b1e2a2a8b952e888777891f94b8cdc11c2d70f0e6849694feb05a71a6c146aa84bba3a70383"], 0x8c) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) 04:00:16 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1100000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:16 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:16 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20400, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000100)=0x9) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) 04:00:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}) 04:00:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 04:00:16 executing program 3: r0 = socket$tipc(0x1e, 0x7, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) [ 2303.701788][T21206] debugfs: File 'dropped' in directory 'loop0' already present! [ 2303.728010][T21206] debugfs: File 'msg' in directory 'loop0' already present! [ 2303.771853][T21206] debugfs: File 'trace0' in directory 'loop0' already present! [ 2303.837729][T21218] debugfs: File 'dropped' in directory 'loop0' already present! [ 2303.854339][T21218] debugfs: File 'msg' in directory 'loop0' already present! [ 2303.870147][T21218] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x100000000, 0x7c1f5e4e216d4d4, 0x1}) 04:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) 04:00:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000100)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:17 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2304.388543][T21237] debugfs: File 'dropped' in directory 'loop0' already present! [ 2304.397385][T21237] debugfs: File 'msg' in directory 'loop0' already present! [ 2304.434340][T21237] debugfs: File 'trace0' in directory 'loop0' already present! [ 2304.487328][T21244] debugfs: File 'dropped' in directory 'loop0' already present! [ 2304.495373][T21244] debugfs: File 'msg' in directory 'loop0' already present! [ 2304.504106][T21244] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:17 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1200000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 04:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) 04:00:17 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x4}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x1}}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 04:00:17 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}) 04:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) [ 2304.648157][T21251] debugfs: File 'dropped' in directory 'loop0' already present! [ 2304.684918][T21251] debugfs: File 'msg' in directory 'loop0' already present! 04:00:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x69c]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4804) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0)="0a4363a127ba57273c11d7e39c619bd100c8201103da3e68e78fda335661687174aea7f176165ac474b8650c31", 0x2d, r1}, 0x30b) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) [ 2304.765734][T21251] debugfs: File 'trace0' in directory 'loop0' already present! [ 2304.819192][T21264] debugfs: File 'dropped' in directory 'loop0' already present! [ 2304.853807][T21264] debugfs: File 'msg' in directory 'loop0' already present! [ 2304.923975][T21264] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e24, @broadcast}], 0x185) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000200)=[{{0x77359400}, 0x1, 0x7f, 0x8}, {{r2, r3/1000+30000}, 0x16, 0x0, 0x5be}, {{r4, r5/1000+30000}, 0x5, 0x7fffffff}, {{}, 0x3, 0x9c, 0x1}], 0x60) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r6, 0x1}, &(0x7f00000001c0)=0xc) 04:00:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:00:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) 04:00:18 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1d00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:18 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 04:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) 04:00:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:00:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0xfc9d0430360c9e17, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 04:00:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 04:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) 04:00:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 2305.735862][T21302] debugfs: File 'dropped' in directory 'loop0' already present! [ 2305.765256][T21302] debugfs: File 'msg' in directory 'loop0' already present! 04:00:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x0, 0x2}) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 2305.797174][T21302] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 2305.903180][T21321] debugfs: File 'dropped' in directory 'loop0' already present! 04:00:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sdr={0x0, 0x0, [0x7, 0x0, 0x0, 0x0, 0x0, 0x3]}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) [ 2305.963211][T21321] debugfs: File 'msg' in directory 'loop0' already present! [ 2305.999095][T21321] debugfs: File 'trace0' in directory 'loop0' already present! 04:00:19 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1e7a03b190010000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:19 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:00:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 04:00:19 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:19 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:00:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 04:00:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4), 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x4, @remote, 0x39}, @in={0x2, 0x4e22, @broadcast}], 0x2c) 04:00:19 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r4 = creat(&(0x7f0000000200)='./file1\x00', 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x8, &(0x7f0000003cc0)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003c80)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f40)=""/61, 0x3d}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x8, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f00000035c0)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/243, 0xf3}], 0x6, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000d00)='./file1\x00', &(0x7f0000003b00)='hfs\x00', 0x1c0d0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ptrace(0x421f, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000003c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000003d80)={0x814, r5, 0xed31f58fea22bf54, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x710}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x174, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffff, 0x80000001, 0x100, 0x3}, {0x5, 0xde, 0x7, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r3}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x8001, 0x80000000, 0x4, 0x1ff}, {0x2, 0x9, 0x1f}, {0x0, 0x0, 0x3f, 0x30}, {0x40, 0x1, 0xd4, 0x4}, {0x7, 0x20, 0x2, 0x5}, {0x7, 0xc5, 0xd172, 0xff}, {0x7, 0x101, 0x4, 0x8}, {0x0, 0xcaa, 0x8, 0x7fff000000000000}, {0x401, 0x2, 0x80000001, 0x5}]}}}]}}, {{0x8, 0x1, r3}, {0x1b0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c68a8d}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r3}, {0xb8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x110, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xff, 0x63, 0x7, 0x800}, {0x5d, 0x80000000, 0x5}, {0x3, 0x4, 0x8, 0x4}, {0x6, 0x2, 0x9, 0x101}, {0xa09e, 0x6, 0x80000000, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r3}}}]}}]}, 0x814}, 0x1, 0x0, 0x0, 0x8aac9caa1c819e22}, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0xdd7, 0x80000001, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x34, 0x6, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0xf1b, 0x6, 0x6, 0x5, 0x8, 0x6f000, 0x9, 0x10001, 0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x3ff, 0xa, 0x7, 0x3f, 0x1, 0x1, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x1000, 0xacb2, 0x7, 0x2, 0x2, 0x80, 0x9}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000003700)={0x5, 0x5, 0x3f, 0x3, 0x14, 0x1, 0x8, 0x7, 0x7, 0x40}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:00:20 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000008400000005007c000000000000002000"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 04:00:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 04:00:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x1, 0xf3d4, 0x1, 'queue1\x00', 0x86}) [ 2307.475707][T21374] input: syz1 as /devices/virtual/input/input5 04:00:20 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 04:00:20 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r3 = creat(&(0x7f0000000200)='./file1\x00', 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x8, &(0x7f0000003cc0)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{0x0}, {&(0x7f0000000d80)=""/196, 0xc4}, {0x0}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x6, &(0x7f0000003340)=""/142, 0x8e}}], 0x2, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000d00)='./file1\x00', 0x0, 0x1c0d0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ptrace(0x421f, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, 0x0, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x80000001, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x34, 0x0, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0xf1b, 0x6, 0x0, 0x0, 0x8, 0x6f000, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x0, 0xacb2, 0x7, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) ioctl$TCSETA(r3, 0x5406, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 2307.716996][T21394] debugfs: File 'dropped' in directory 'loop0' already present! [ 2307.740867][T21394] debugfs: File 'msg' in directory 'loop0' already present! 04:00:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 04:00:20 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x9, 0x99, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a0, 0x0, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 2307.793310][T21394] debugfs: File 'trace0' in directory 'loop0' already present! [ 2307.871395][T21395] input: syz1 as /devices/virtual/input/input7 04:00:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 04:00:20 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x2, 0x605e, 0x7, 0x1, 0x100000000, @local}, 0x10) 04:00:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 04:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f2", 0xfe51, 0xd01001ff, 0x0, 0xfffffffffffffdd5) 04:00:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r4 = creat(&(0x7f0000000200)='./file1\x00', 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x8, &(0x7f0000003cc0)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}], 0x1}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003c80)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f40)=""/61, 0x3d}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x8, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f00000035c0)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/243, 0xf3}], 0x6, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000d00)='./file1\x00', &(0x7f0000003b00)='hfs\x00', 0x1c0d0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ptrace(0x421f, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000003c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000003d80)={0x81c, r5, 0xed31f58fea22bf54, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x710}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x174, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffff, 0x80000001, 0x100, 0x3}, {0x5, 0xde, 0x7, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r3}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x8001, 0x80000000, 0x4, 0x1ff}, {0x2, 0x9, 0x1f}, {0x0, 0x0, 0x3f, 0x30}, {0x40, 0x1, 0xd4, 0x4}, {0x7, 0x20, 0x2, 0x5}, {0x7, 0xc5, 0xd172, 0xff}, {0x7, 0x101, 0x4, 0x8}, {0x0, 0xcaa, 0x8, 0x7fff000000000000}, {0x401, 0x2, 0x80000001, 0x5}]}}}]}}, {{0x8, 0x1, r3}, {0x1b0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c68a8d}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r3}, {0xb8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x118, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xff, 0x63, 0x7, 0x800}, {0x5d, 0x80000000, 0x5, 0x3ff}, {0x3, 0x4, 0x8, 0x4}, {0x6, 0x2, 0x9, 0x101}, {0xa09e, 0x6, 0x80000000, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r3}}}]}}]}, 0x81c}, 0x1, 0x0, 0x0, 0x8aac9caa1c819e22}, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0xdd7, 0x80000001, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x34, 0x6, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0xf1b, 0x6, 0x6, 0x5, 0x8, 0x6f000, 0x9, 0x10001, 0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x3ff, 0xa, 0x7, 0x3f, 0x1, 0x1, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x1000, 0xacb2, 0x7, 0x2, 0x2, 0x80, 0x9}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) [ 2308.602213][T21448] input: syz1 as /devices/virtual/input/input9 04:00:21 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 04:00:21 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:21 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 2308.695724][T21453] input: syz1 as /devices/virtual/input/input10 04:00:21 executing program 5: 04:00:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 04:00:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xa7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000e000000000000f7ffffff", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 04:00:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x8) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 2308.870020][T21470] debugfs: File 'dropped' in directory 'loop0' already present! [ 2308.894811][T21470] debugfs: File 'msg' in directory 'loop0' already present! [ 2308.907037][T21470] debugfs: File 'trace0' in directory 'loop0' already present! [ 2308.996170][T21479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:22 executing program 1: r0 = socket(0x1000000010, 0x4008000000803, 0x0) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@remote, 0x4e23, 0x9, 0x4e20, 0xffffffffffff2734, 0x820609c6d49b270f, 0x80, 0x20, 0x5c, r3, r2}, {0x9f8, 0x100000001, 0x1ff, 0x81, 0x0, 0x0, 0x8, 0x8000}, {0x3, 0xff, 0x0, 0x6}, 0x1, 0x6e6bb5, 0x1, 0x0, 0x1, 0x3}, {{@in=@remote, 0x4d2, 0x9725b75c27faa065}, 0x0, @in6=@mcast1, 0x3505, 0x3, 0x3, 0x4, 0x1f, 0x5, 0x10000}}, 0xe8) tkill(r1, 0x1000000000016) 04:00:22 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}) [ 2309.139809][T21479] device lo left promiscuous mode 04:00:22 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3, 0x2}) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 2309.192371][T21490] debugfs: File 'dropped' in directory 'loop0' already present! [ 2309.221966][T21490] debugfs: File 'msg' in directory 'loop0' already present! [ 2309.242156][T21479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2309.273278][T21490] debugfs: File 'trace0' in directory 'loop0' already present! [ 2309.281729][T21479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2309.317761][T21479] 8021q: adding VLAN 0 to HW filter on device team0 [ 2309.389034][T21479] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2309.415600][T21494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2309.427721][T21494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2309.514900][T21479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2309.558370][T21479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2309.632211][T21479] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2309.666355][T21494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:22 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 04:00:22 executing program 1: syz_open_dev$vbi(0x0, 0x1, 0x2) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)={0x0, 0xa4d6, 0x0, 0x0, 0xab3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000940)) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x5) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r4, 0x0, 0x0, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 04:00:22 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:22 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3, 0x2}) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 2309.712491][T21494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xa7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000e000000000000f7ffffff", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 04:00:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 04:00:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) [ 2309.936766][T21526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2310.014601][T21526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2310.049704][T21522] debugfs: Directory 'loop0' with parent 'block' already present! [ 2310.074687][T21526] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:00:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) [ 2310.156210][T21531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:23 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) [ 2310.205724][T21531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3, 0x2}) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:00:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 04:00:23 executing program 0: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:00:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xa7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000e000000000000f7ffffff", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 04:00:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x3, 0x2}) getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x67d546f6, 0x9, 0x99, 0x2, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7a0, 0x6e91, 0xff, 0xffff, 0xfff, 0x0, 0x1, 0x0, "67d889dacb13cb70d00134c3e7f0e0323c3eb0f426d26372fb2da7abdb5a5b77"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x460000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7e) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:00:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 04:00:23 executing program 1: 04:00:23 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100000000400, 0x3ff, 0x0, 0x0, 0x0}) 04:00:24 executing program 1: [ 2311.017658][T21567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2311.050006][T19663] ================================================================== [ 2311.056377][T21567] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:00:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) [ 2311.058387][T19663] BUG: KASAN: use-after-free in debugfs_remove+0x10d/0x130 [ 2311.058426][T19663] Read of size 8 at addr ffff888092802040 by task kworker/1:0/19663 [ 2311.072849][T19663] [ 2311.072866][T19663] CPU: 1 PID: 19663 Comm: kworker/1:0 Not tainted 5.3.0-rc4-next-20190816 #67 [ 2311.072874][T19663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2311.072894][T19663] Workqueue: events __blk_release_queue [ 2311.072909][T19663] Call Trace: [ 2311.083181][T19663] dump_stack+0x172/0x1f0 [ 2311.083195][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.083215][T19663] print_address_description.cold+0xd4/0x306 [ 2311.107603][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.107615][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.107633][T19663] __kasan_report.cold+0x1b/0x36 [ 2311.120038][T19663] ? __sanitizer_cov_trace_const_cmp2+0x20/0x20 [ 2311.120050][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.120066][T19663] kasan_report+0x12/0x17 [ 2311.120082][T19663] __asan_report_load8_noabort+0x14/0x20 [ 2311.120093][T19663] debugfs_remove+0x10d/0x130 [ 2311.120109][T19663] blk_trace_free+0x38/0x140 [ 2311.120125][T19663] __blk_trace_remove+0x78/0xa0 [ 2311.130931][T19663] blk_trace_shutdown+0x67/0x90 [ 2311.130951][T19663] __blk_release_queue+0x1de/0x340 [ 2311.130970][T19663] process_one_work+0x9af/0x1740 [ 2311.130983][T19663] ? __schedule+0x776/0x17d0 [ 2311.131005][T19663] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2311.131018][T19663] ? lock_acquire+0x190/0x410 [ 2311.131041][T19663] worker_thread+0x98/0xe40 [ 2311.140793][T19663] ? trace_hardirqs_on+0x67/0x240 [ 2311.140839][T19663] kthread+0x361/0x430 [ 2311.140857][T19663] ? process_one_work+0x1740/0x1740 [ 2311.149365][T21566] kobject: 'loop0' (00000000f4e00f18): kobject_add_internal: parent: 'block', set: 'devices' [ 2311.151909][T19663] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2311.151933][T19663] ret_from_fork+0x24/0x30 [ 2311.161586][T21566] kobject: 'loop0' (00000000f4e00f18): kobject_uevent_env [ 2311.161967][T19663] [ 2311.161976][T19663] Allocated by task 21521: [ 2311.161990][T19663] save_stack+0x23/0x90 [ 2311.162007][T19663] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2311.166794][T21566] kobject: 'loop0' (00000000f4e00f18): kobject_uevent_env: uevent_suppress caused the event to drop! [ 2311.171222][T19663] kasan_slab_alloc+0xf/0x20 [ 2311.171234][T19663] kmem_cache_alloc+0x121/0x710 [ 2311.171247][T19663] __d_alloc+0x2e/0x8c0 [ 2311.171259][T19663] d_alloc+0x4d/0x280 [ 2311.171271][T19663] d_alloc_parallel+0xf4/0x1c30 [ 2311.171285][T19663] __lookup_slow+0x1ab/0x500 [ 2311.171297][T19663] lookup_one_len+0x16d/0x1a0 [ 2311.171308][T19663] start_creating+0xc5/0x1d0 [ 2311.171321][T19663] __debugfs_create_file+0x65/0x3f0 [ 2311.171333][T19663] debugfs_create_file+0x5a/0x70 [ 2311.171344][T19663] do_blk_trace_setup+0x361/0xb50 [ 2311.171354][T19663] __blk_trace_setup+0xe3/0x190 [ 2311.171365][T19663] blk_trace_ioctl+0x170/0x300 [ 2311.171378][T19663] blkdev_ioctl+0x126/0x1c1a [ 2311.171392][T19663] block_ioctl+0xee/0x130 [ 2311.171403][T19663] do_vfs_ioctl+0xdb6/0x13e0 [ 2311.171414][T19663] ksys_ioctl+0xab/0xd0 [ 2311.171424][T19663] __x64_sys_ioctl+0x73/0xb0 [ 2311.171439][T19663] do_syscall_64+0xfa/0x760 [ 2311.171454][T19663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2311.171462][T19663] [ 2311.177470][T21566] kobject: 'holders' (000000005a5773ff): kobject_add_internal: parent: 'loop0', set: '' [ 2311.181111][T19663] Freed by task 21513: [ 2311.181126][T19663] save_stack+0x23/0x90 [ 2311.181138][T19663] __kasan_slab_free+0x102/0x150 [ 2311.181150][T19663] kasan_slab_free+0xe/0x10 [ 2311.181162][T19663] kmem_cache_free+0x86/0x320 [ 2311.181174][T19663] __d_free+0x20/0x30 [ 2311.181188][T19663] rcu_core+0x581/0x1560 [ 2311.181198][T19663] rcu_core_si+0x9/0x10 [ 2311.181210][T19663] __do_softirq+0x262/0x98c [ 2311.181213][T19663] [ 2311.181228][T19663] The buggy address belongs to the object at ffff888092802000 [ 2311.181228][T19663] which belongs to the cache dentry(49:syz2) of size 288 [ 2311.191224][T21566] kobject: 'slaves' (00000000e6d3d1cb): kobject_add_internal: parent: 'loop0', set: '' [ 2311.193397][T19663] The buggy address is located 64 bytes inside of [ 2311.193397][T19663] 288-byte region [ffff888092802000, ffff888092802120) [ 2311.193403][T19663] The buggy address belongs to the page: [ 2311.193416][T19663] page:ffffea00024a0080 refcount:1 mapcount:0 mapping:ffff8880927ad000 index:0x0 [ 2311.193429][T19663] flags: 0x1fffc0000000200(slab) [ 2311.193451][T19663] raw: 01fffc0000000200 ffffea00024aa848 ffffea000154b408 ffff8880927ad000 [ 2311.198242][T21566] kobject: 'loop0' (00000000f4e00f18): kobject_uevent_env [ 2311.203395][T19663] raw: 0000000000000000 ffff888092802000 000000010000000b 0000000000000000 [ 2311.203401][T19663] page dumped because: kasan: bad access detected [ 2311.203404][T19663] [ 2311.203408][T19663] Memory state around the buggy address: [ 2311.203417][T19663] ffff888092801f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2311.203426][T19663] ffff888092801f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2311.203435][T19663] >ffff888092802000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2311.203440][T19663] ^ [ 2311.203449][T19663] ffff888092802080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2311.203464][T19663] ffff888092802100: fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb fb [ 2311.211055][T21566] kobject: 'loop0' (00000000f4e00f18): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 2311.212576][T19663] ================================================================== [ 2311.212580][T19663] Disabling lock debugging due to kernel taint [ 2311.224156][T19663] Kernel panic - not syncing: panic_on_warn set ... [ 2311.224172][T19663] CPU: 1 PID: 19663 Comm: kworker/1:0 Tainted: G B 5.3.0-rc4-next-20190816 #67 [ 2311.224178][T19663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2311.224195][T19663] Workqueue: events __blk_release_queue [ 2311.224201][T19663] Call Trace: [ 2311.224215][T19663] dump_stack+0x172/0x1f0 [ 2311.224248][T19663] panic+0x2dc/0x755 [ 2311.224260][T19663] ? add_taint.cold+0x16/0x16 [ 2311.224273][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.224286][T19663] ? preempt_schedule+0x4b/0x60 [ 2311.224300][T19663] ? ___preempt_schedule+0x16/0x20 [ 2311.224315][T19663] ? trace_hardirqs_on+0x5e/0x240 [ 2311.224329][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.224342][T19663] end_report+0x47/0x4f [ 2311.224352][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.224364][T19663] __kasan_report.cold+0xe/0x36 [ 2311.224380][T19663] ? __sanitizer_cov_trace_const_cmp2+0x20/0x20 [ 2311.224391][T19663] ? debugfs_remove+0x10d/0x130 [ 2311.224404][T19663] kasan_report+0x12/0x17 [ 2311.224416][T19663] __asan_report_load8_noabort+0x14/0x20 [ 2311.224428][T19663] debugfs_remove+0x10d/0x130 [ 2311.224442][T19663] blk_trace_free+0x38/0x140 [ 2311.224452][T19663] __blk_trace_remove+0x78/0xa0 [ 2311.224483][T19663] blk_trace_shutdown+0x67/0x90 [ 2311.224496][T19663] __blk_release_queue+0x1de/0x340 [ 2311.224509][T19663] process_one_work+0x9af/0x1740 [ 2311.224519][T19663] ? __schedule+0x776/0x17d0 [ 2311.224534][T19663] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2311.224546][T19663] ? lock_acquire+0x190/0x410 [ 2311.224562][T19663] worker_thread+0x98/0xe40 [ 2311.224574][T19663] ? trace_hardirqs_on+0x67/0x240 [ 2311.224589][T19663] kthread+0x361/0x430 [ 2311.224600][T19663] ? process_one_work+0x1740/0x1740 [ 2311.224627][T19663] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2311.224641][T19663] ret_from_fork+0x24/0x30 [ 2311.226119][T19663] Kernel Offset: disabled [ 2311.783491][T19663] Rebooting in 86400 seconds..